Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1052 - Security Advisory
Issued:
2024-03-06
Updated:
2024-03-06

RHSA-2024:1052 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Critical: OpenShift Container Platform 4.12.51 bug fix and security update

Type/Severity

Security Advisory: Critical

Topic

Red Hat OpenShift Container Platform release 4.12.51 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.51. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:1054

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

Security Fix(es):

  • go-git: Maliciously crafted Git server replies can lead to path traversal

and RCE on go-git clients (CVE-2023-49569)

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive

work (CVE-2023-39325)

  • go-git: Maliciously crafted Git server replies can cause DoS on go-git

clients (CVE-2023-49568)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are:

(For x86_64 architecture)
The image digest is sha256:158ced797e49f6caf7862acccef58484be63b642fdd2f66e6416295fa7958ab0

(For s390x architecture)
The image digest is sha256:0dc967d680e06ba58c2e30f3729fd4dd0274603b1e5e717172bb06ba1977aa9e

(For ppc64le architecture)
The image digest is sha256:485e2734d2f926af79f555c24fd622dd2c9765e830e088a1b843c2534dedbce8

(For aarch64 architecture)
The image digest is sha256:84ee8f7f61a0b2ee67e83e98ed48ad6e2584253fba44047716d042a8a90ff4c2

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)
  • BZ - 2258143 - CVE-2023-49569 go-git: Maliciously crafted Git server replies can lead to path traversal and RCE on go-git clients
  • BZ - 2258165 - CVE-2023-49568 go-git: Maliciously crafted Git server replies can cause DoS on go-git clients
  • OCPBUGS-22928 - [4.12] Remove compat-openssl10 from RHCOS
  • OCPBUGS-24524 - Post-reboot some nodes NodeNetworkConfigurationEnactments report ConfigurationAborted
  • OCPBUGS-29167 - [4.12] conformance tests failing due to openshift-multus config
  • OCPBUGS-29232 - oc-mirror requires that the default channel of an operator is mirrored
  • OCPBUGS-29244 - snapshot-controller logs report failure frequently
  • OCPBUGS-29366 - MachineConfig rollout after Control-Plane Node(s) CPU and Memory update because of nodeStatusUpdateFrequency being updated
  • OCPBUGS-29746 - Contribute Pipeline metrics tab using the dynamic plugin
  • OCPBUGS-29767 - [4.12] Lazy pod removal with recent CRI-O releases
  • OCPBUGS-29769 - [4.12] Metal Day-1 When No Hostname is Provided by Either rDNS or DHCP, All Hosts are Named "localhost".
  • OCPBUGS-29884 - Whereabouts reconciler errors with "IPPool not found" on pod deletion although the IPPool exists

CVEs

  • CVE-2022-38096
  • CVE-2023-4244
  • CVE-2023-6546
  • CVE-2023-6817
  • CVE-2023-6931
  • CVE-2023-39325
  • CVE-2023-49568
  • CVE-2023-49569
  • CVE-2023-50387
  • CVE-2023-50868
  • CVE-2023-51042
  • CVE-2023-51043
  • CVE-2024-0193
  • CVE-2024-1085
  • CVE-2024-1086

References

  • https://access.redhat.com/security/updates/classification/#critical
  • https://access.redhat.com/security/vulnerabilities/RHSB-2023-003

aarch64

openshift4/driver-toolkit-rhel8@sha256:6660569ec6be47973974e4d35cd8611680beedd74f2ce96a9feef88be4823da2
openshift4/network-tools-rhel8@sha256:459ab21f88daf89bea950f063880a4687c332ab480a8ce5950f7fc9116f3b26d
openshift4/ose-baremetal-installer-rhel8@sha256:304fa1a5a2944fc1c068f1163b758a4f9a085301426fe236eb479470b9c2a260
openshift4/ose-cluster-network-operator@sha256:179b06aac7182cf3e9ce4f04b383df0b5afd3dec0624974abebe2c4a84b5f0c4
openshift4/ose-cluster-node-tuning-operator@sha256:67fcc37716a3502494fa0b32bdd2b5b7b2e9213be708bfd471eb36332003041e
openshift4/ose-console@sha256:4108f6ab3df488861e3bed74d0c0d2e1d001148c407f0364f0204347bb0f8c97
openshift4/ose-csi-external-snapshotter-rhel8@sha256:189d3c8b6f04292607820446ed9bbda1d8adb99fbf01bf9297baeb63493d917e
openshift4/ose-csi-external-snapshotter@sha256:189d3c8b6f04292607820446ed9bbda1d8adb99fbf01bf9297baeb63493d917e
openshift4/ose-csi-snapshot-controller-rhel8@sha256:a9aa285e37922276048ec65da30f81544476f6e0aaa66669f39172ff16553906
openshift4/ose-csi-snapshot-controller@sha256:a9aa285e37922276048ec65da30f81544476f6e0aaa66669f39172ff16553906
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0b27c91eaedbdaa88ebf6f70ecdc2caecbb8dfb25e99e36e78cfc48a7b07b40d
openshift4/ose-insights-rhel8-operator@sha256:4fc00845da27e5e0850999ad9223515f8a3b1417adfe31a6e2873419219f95bf
openshift4/ose-installer@sha256:e7c759bc222fb605dc5e453a64d791a705747557eed7951da56f35f2ce3ebc0b
openshift4/ose-installer-artifacts@sha256:a9530d078f5b1a23baea02c725bca1fa92c6f3e9b3a24e0d278a1e1179c7ed75
openshift4/ose-ironic-agent-rhel9@sha256:82f4d02afc001054480d291d82d038ed5a5616b46fce74e071232706bf00b7d5
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4f484d195d760d96e602643ec017b23be5bbffedcbcac64c8d7bcf2f0d2215de
openshift4/ose-ironic-rhel9@sha256:d3a9c332f504054aec0729944ccccf45d33983cf20ec8249a5af949c944f38b7
openshift4/ose-machine-api-provider-azure-rhel8@sha256:0267e2699be0ee39ef7e4186b9f3f1ad7d7403f46b66a5f6a0dfd35c679b737b
openshift4/ose-machine-config-operator@sha256:5e5efbe978a1fc4c0ce3d31b9e9bc712ce8e677c9e71e7e21c848520231a725d
openshift4/ose-machine-os-images-rhel8@sha256:26fe06259bacc3bde06fc7d40227a1aaab052afd487924fe5bdb53436ce64123
openshift4/ose-oauth-apiserver-rhel8@sha256:24605e78ff3d23bec09bd5c6c2d426a48736812ab71ccce75d227865b7840cc3
openshift4/ose-olm-rukpak-rhel8@sha256:c3a5d5044112ffeabdcc98f01a7b1053d91d69af16d8a3352e8ec756a4a560f7
openshift4/ose-tests@sha256:646446c0df085e79b14fa23b026c32f5fe674a4fc90e5bb19a3b573a27a47473
openshift4/ose-tools-rhel8@sha256:b037ba16aaf739e76d24d27e10535584b26224034410b2a3194b096c79562188

ppc64le

openshift4/driver-toolkit-rhel8@sha256:c9247a566b200f0da3a6299d595b737a6796117dfd7937924f907376ac09293b
openshift4/network-tools-rhel8@sha256:3b72f8538e94512d07a9ea6208c88d0b89cbd068b9fa974625ddbc12d8059fad
openshift4/ose-baremetal-installer-rhel8@sha256:5c7abf9f7ae45e58e18832af22350263e6ac10bd57293fa0b627470297104929
openshift4/ose-cluster-network-operator@sha256:4956f49616423511d14b2a5cbe0b369825dcb2618b5cbee0793eebf6b90d2dda
openshift4/ose-cluster-node-tuning-operator@sha256:19f97dcaa0fcd5847ad4202bde2705b2c0ada9c663f5aad92eadf2093c5f516a
openshift4/ose-console@sha256:813248a588ccfcc5ca94275139e8ad9720b914020275c141c5d2134a94098924
openshift4/ose-csi-external-snapshotter-rhel8@sha256:e3f7e2a427acce5bc3ea21342a8840c9b608a9e30cb4fc0556904de787b76332
openshift4/ose-csi-external-snapshotter@sha256:e3f7e2a427acce5bc3ea21342a8840c9b608a9e30cb4fc0556904de787b76332
openshift4/ose-csi-snapshot-controller-rhel8@sha256:91c279215977206f98778eb7d450662680d18445706d4d39fab0a1b29d592fcc
openshift4/ose-csi-snapshot-controller@sha256:91c279215977206f98778eb7d450662680d18445706d4d39fab0a1b29d592fcc
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d4241e391e85f9216f8fad3f41e110bc9760b88c4319fe2e50fd92e9e5ba7b48
openshift4/ose-insights-rhel8-operator@sha256:db0a79a772437b0c27b25b8ccfb9026270d2239f5ccca2790cdadf6d2dc75af9
openshift4/ose-installer@sha256:3b9054a5a7e4be14557cd86f920bd8d2ad6582e005728fa448cd379c31093fb3
openshift4/ose-installer-artifacts@sha256:803b7f954c6e4bbcbe02d57790e27e2541101e33fd6721b0b40c3dcdc3ed2fcc
openshift4/ose-machine-config-operator@sha256:413466e0347a503cbc3310f1352bd0746b144181b51617eda289458e8fee8f01
openshift4/ose-machine-os-images-rhel8@sha256:679373e121193b8bd56831b1db9b450e65a09f2117d6c67f70e2f7ab6bddea4e
openshift4/ose-oauth-apiserver-rhel8@sha256:26a1b52e4c8703b9a9689c8fbd52df879c53f5904d5c852a193d9b4ecce1177d
openshift4/ose-olm-rukpak-rhel8@sha256:01369348d4f61bb28c2d19b80c099a1199af35cd146ef7ba882825da00984aa6
openshift4/ose-powervs-machine-controllers-rhel8@sha256:5f15cbe3b51b167972ec9867cd48f575e6f9fa9431ee03193cad68c7d8e85511
openshift4/ose-tests@sha256:81f4d8ffc98c258fc04a433c410faf3eef60acdc23108edca678879996df3209
openshift4/ose-tools-rhel8@sha256:ea065caeb097e0f0d9995c82b1acb69ed782f580ce645ec9ed64da1b61159194

s390x

openshift4/driver-toolkit-rhel8@sha256:ce5fb7e5f8a80271acff183becd97627d79507713594306cb1a29bff22cf24c0
openshift4/network-tools-rhel8@sha256:5356ae64b19067535f3b628795d0ba88852a7d6118ca8aec216e1b3e9455f940
openshift4/ose-baremetal-installer-rhel8@sha256:f481ba48b8071662295227ad2a77ec5fd16e8e419133d44c15cf27981a237735
openshift4/ose-cluster-network-operator@sha256:7a4b2eae34d74a299c5c7ac7a7dee18bd5b077578a08abaa85d62032890d3479
openshift4/ose-cluster-node-tuning-operator@sha256:a7ff60e62790821ab489c5d625592f346f849a6e1f7a212bd619616bc64906c3
openshift4/ose-console@sha256:1c6792fd4ae1792257bb04e7f3d8c9bc6134345d8792ef172cb2f5609b0006fa
openshift4/ose-csi-external-snapshotter-rhel8@sha256:066407a4c7015fe82c2efd69c8c2ea49e427db0fc7f7caacd671a8670e5cce3e
openshift4/ose-csi-external-snapshotter@sha256:066407a4c7015fe82c2efd69c8c2ea49e427db0fc7f7caacd671a8670e5cce3e
openshift4/ose-csi-snapshot-controller-rhel8@sha256:f1bbdb10de40720da4f9726a1565bb33b04f3225ca9dd3d5ee2c981c4c8edb2e
openshift4/ose-csi-snapshot-controller@sha256:f1bbdb10de40720da4f9726a1565bb33b04f3225ca9dd3d5ee2c981c4c8edb2e
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:1aa93e3724c42b51272cbdd7692895f2cd3d49c9a7172bc87ff9107c9fea3e91
openshift4/ose-insights-rhel8-operator@sha256:5b51c8bc1fd7c3429a377d557c3c22f125fdfb479138a030897843fc37e1052f
openshift4/ose-installer@sha256:15e6a48ac124b3cf6cd1e917ba2e15e84f6e34a016b70725c0f7148c11383121
openshift4/ose-installer-artifacts@sha256:960aa8e5c71e83f6d23e62da6caaf112b555d66d83e14bc0bd35c6f48fa21579
openshift4/ose-machine-config-operator@sha256:b06cfdf00745434a3e39e86c04d5601b8ab1bfcd4c764283cc523b535a407d52
openshift4/ose-oauth-apiserver-rhel8@sha256:11cac423da64a499174ce73bef7dd4a7555b0c232bc4a41c084e890d3359b873
openshift4/ose-olm-rukpak-rhel8@sha256:86289d93043609b8f86022a34bf2c65394e71b18e9211ff5ea22e22cb2a9845f
openshift4/ose-tests@sha256:775f2036602b7746b9c45233b7f36d0c54c0eed0f6dc3aa9fdfb71a1ba063dac
openshift4/ose-tools-rhel8@sha256:7fcf5539c97dfa85c72b37df8e2a3de734dc58fae272947ba96a18feb15729a7

x86_64

openshift4/driver-toolkit-rhel8@sha256:2e80d55dbb7e6bf797262e13c20e6b3af732b4d0d5c31456585a649e367a32a1
openshift4/network-tools-rhel8@sha256:04ce678eca9f2dce98ed89c931c58ed01defc49ec0bef2756b0a6260b290e9af
openshift4/oc-mirror-plugin-rhel8@sha256:7ce7f326778c7626dd6b8b05a3d5e4490d4a414d49cd23074a5c58aaabbdbeb1
openshift4/ose-baremetal-installer-rhel8@sha256:7b8fc31cd3a991ef09f18830722beabc341c80019e8b8bfb841ccf854dc12acd
openshift4/ose-cluster-network-operator@sha256:7528f9c781759ae557520235acfe20e603e2b3bfdcdd9df693d13c132d70b80c
openshift4/ose-cluster-node-tuning-operator@sha256:d2243f9f00b5e2ce54d6bc145133bd3f3ddeb9c2820aae6eeeb4f2c3ef939ab3
openshift4/ose-console@sha256:14ccb79c16143c900215224924f3c9702bdc1a38830c611fcb10a4022d7d400e
openshift4/ose-csi-external-snapshotter-rhel8@sha256:243cbc2b1f798af2cbac260104336f689a95aae08493a06ae17b386a0c5f957c
openshift4/ose-csi-external-snapshotter@sha256:243cbc2b1f798af2cbac260104336f689a95aae08493a06ae17b386a0c5f957c
openshift4/ose-csi-snapshot-controller-rhel8@sha256:97b310e84aea0b9cc4d4901a6792814eca30996c2f17801e6a33a53bef2a5f5a
openshift4/ose-csi-snapshot-controller@sha256:97b310e84aea0b9cc4d4901a6792814eca30996c2f17801e6a33a53bef2a5f5a
openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c61e5acc0e0e847e6a3f5166a532f06be5b3a6776f07c9a2089021c6b87e8d17
openshift4/ose-insights-rhel8-operator@sha256:d76ab3b561df3672a748deef61efe621d17631a01e523a5328d73693d4923fb2
openshift4/ose-installer@sha256:87ce68709c2512277851001d7f44ff5e05d4d88d952fd378b60325c4562705d2
openshift4/ose-installer-artifacts@sha256:ddb9fab9395306d777955ff813b536066bdf8665912d60af1e9a5d610f67fcd9
openshift4/ose-ironic-agent-rhel9@sha256:d9bc42687863a3fefaf461fbfb9a6883162be72ab5e5aa1cd3383037826f9d24
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0ea4264d5aaf7932793df39ae96ef51703e6674c046f9d7a6beefa3f52090e39
openshift4/ose-ironic-rhel9@sha256:16ed0559bb7a4fa31f4e9701a82930e1da384cd692ee427d1ada6870ecf02bc6
openshift4/ose-machine-api-provider-azure-rhel8@sha256:a10e29b93830e810eaf12c61e89900e6dd70386155cdbda11dae728462c3a06c
openshift4/ose-machine-config-operator@sha256:7a5ba70f9f8b3c98469f77060978d81195963ae02513b7d323e7fb6050cfe846
openshift4/ose-machine-os-images-rhel8@sha256:20e0b77fc0335ad495b3cdb2359392442844b2017ccdaa95b8edddf9b319e87c
openshift4/ose-oauth-apiserver-rhel8@sha256:44f928c59a1c462da773d60549c56b0486f1ace02d89f8a9173598fa5fc737ad
openshift4/ose-olm-rukpak-rhel8@sha256:e2194eacbef9d2b791aa75ac960c7e31c93bc6636c289acef85585411d136539
openshift4/ose-powervs-machine-controllers-rhel8@sha256:33dcd95530c7892258e6ae42b5481e9bc8cd62e0b664caaec42fc8f403373f3f
openshift4/ose-tests@sha256:c3d4732c307f44fac3d029ab5f58076fa4a3ac973b79b0c0490192504af994af
openshift4/ose-tools-rhel8@sha256:dcbec1b026a041ec0802e446728669104f3377d34a03ecb6f00d3439713083ad

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility