Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1474 - Security Advisory
Issued:
2024-03-27
Updated:
2024-03-27

RHSA-2024:1474 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: logging for Red Hat OpenShift security update

Type/Severity

Security Advisory: Moderate

Topic

An update is now available for RHOL-5.8-RHEL-9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Logging for Red Hat OpenShift is an opinionated collector and normalizer of application, infrastructure, and audit logs. It is intended to be used for forwarding logs to various supported systems.

Security Fix(es):

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)
  • follow-redirects: Possible credential leak (CVE-2024-28849)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

For Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html

Affected Products

  • Logging Subsystem for Red Hat OpenShift for ARM 64 5 for RHEL 9 aarch64
  • Logging Subsystem for Red Hat OpenShift 5 for RHEL 9 x86_64
  • Logging Subsystem for Red Hat OpenShift for IBM Power, little endian 5 for RHEL 9 ppc64le
  • Logging Subsystem for Red Hat OpenShift for IBM Z and LinuxONE 5 for RHEL 9 s390x

Fixes

  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
  • BZ - 2269576 - CVE-2024-28849 follow-redirects: Possible credential leak
  • LOG-5240 - [release-5.8] Loki Operator ServiceMonitor relies on a BearerTokenFile, in violation with UWM Prometheus specification
  • LOG-5250 - [release-5.8] Loki Operator metrics are scraped more than once
  • LOG-5201 - [release-5.8] Loki buildinfo is obscured
  • LOG-5171 - [release-5.8] Loki Operator should not emit ReadyCondition when readiness checks fail
  • LOG-5044 - [release-5.8] Histogram show error when display line chat
  • LOG-5272 - bump olm.maxOpenShiftVersion to 4.16
  • LOG-5274 - [release-5.8] expose buildDate, goVersion in Loki buildinfo
  • LOG-5270 - [release-5.8] console logQL UI - multi filter queries not returning correct results

CVEs

  • CVE-2023-5363
  • CVE-2023-5981
  • CVE-2023-6135
  • CVE-2023-46218
  • CVE-2023-48795
  • CVE-2023-51385
  • CVE-2024-0553
  • CVE-2024-0567
  • CVE-2024-24786
  • CVE-2024-28849

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift-logging/cluster-logging-rhel9-operator@sha256:d2e63036f6e3cdba49f8082e3e6e6f1a95f51a7166fb948dd41c1f52469f5a71
openshift-logging/elasticsearch-proxy-rhel9@sha256:79603d1c244e06862e540a3c282d531017ac52d7021a9d9c97d6960738f6434d
openshift-logging/elasticsearch-rhel9-operator@sha256:75aea17b121c9a336ea54361df8d546fd938f46f0a7232cf0e533bc24d9d23ff
openshift-logging/elasticsearch6-rhel9@sha256:d7b469801b8b6516606eccac48cb54dd6cb9c09537bba55dc00fd8be337e9b47
openshift-logging/eventrouter-rhel9@sha256:57cf91af5c4e460ec8efbbb7265f4678f383b637acc88045ee10fbc4d62c18e8
openshift-logging/fluentd-rhel9@sha256:258f0f544ddeb993bdb5efe8a24f2b2c057d0a08f15935912931637ee594b1ea
openshift-logging/log-file-metric-exporter-rhel9@sha256:b628fdb3c66f387f3432c798829e8c7cf55ea8a86038079aa22dc1699e07b582
openshift-logging/logging-curator5-rhel9@sha256:60b424435e2a7859ff153a00d0909a87eb9177ab3f91b5a4cc4214f85403aa67
openshift-logging/logging-loki-rhel9@sha256:c9e18e58430e7863f56dedc7bfea102ed74196d9d95806b28330db7e4929534d
openshift-logging/logging-view-plugin-rhel9@sha256:82093fecadcde84568b2a11230f6c8152e5b3693393c462e06bb36a62e1d335b
openshift-logging/loki-rhel9-operator@sha256:e675cf08865e719a59908f4c86f10e5a9701abff3f99eea4fbac121c24d22e84
openshift-logging/lokistack-gateway-rhel9@sha256:53def19f8fb45dfc6208376a341e4d7f6ba4e1663561af00ebb55ccb55dc98f5
openshift-logging/opa-openshift-rhel9@sha256:6bcd6f0a587735e4fc95c8fdbdb09e5635897f47ac5b7599c618f870a7964b9e
openshift-logging/vector-rhel9@sha256:b0218a4d1a4b72622d9c4c82ca3515852dd78bcf488ab901392c7e998014a1f0

ppc64le

openshift-logging/cluster-logging-rhel9-operator@sha256:15ccd60db22636a9706c06702560e6b0e4f52cfedf0ad5a6c6057233dfda8171
openshift-logging/elasticsearch-proxy-rhel9@sha256:a20b8524885e40707fcf70ef79e9a4245553bd4c3d6e080287504a3c8cbed333
openshift-logging/elasticsearch-rhel9-operator@sha256:260d4698651482296fb74dfcf711b8211dbb8515ae001f3976a4949f01783384
openshift-logging/elasticsearch6-rhel9@sha256:2b898191154fd0ae4a63b3a7ca25a6df6113165e5a240f29eaabd0efcde026de
openshift-logging/eventrouter-rhel9@sha256:9fb4e3a4ca2e4af33c03c193c71ec11ad6b2048a846109e2042984ddd709ea6e
openshift-logging/fluentd-rhel9@sha256:85786e40ccd23ce24f4b32483a5238562c03f8a65a683a551c278bdcd8cd3b9b
openshift-logging/log-file-metric-exporter-rhel9@sha256:caf12e1dac0226fb3ccbf429961400307d333c16b3ff65d7e036eeabbe8fd7aa
openshift-logging/logging-curator5-rhel9@sha256:f4e243bc050b00ae3c11873384345a20b055d9f54cacd10d97fb5e88e146e2c4
openshift-logging/logging-loki-rhel9@sha256:fba82480469280066ff8ad32857a25bc364540095fb0b7611c7fb3a59150fe38
openshift-logging/logging-view-plugin-rhel9@sha256:6d494ad6615db83cf6a50d8daa34337760fe995cb659576b664b76ccdc62e2b8
openshift-logging/loki-rhel9-operator@sha256:6788b39171834e8139be9ea6049b18e2321f20a9f8dba49b7347984521f906a9
openshift-logging/lokistack-gateway-rhel9@sha256:e438531a721c26f48c12e26f3f30ca6efb5ec41e4f8b0b037ced2889d40886ac
openshift-logging/opa-openshift-rhel9@sha256:ca75eec4400c5f9132645d876bcea399d18906dbe99a183ccebb6fabc00fceff
openshift-logging/vector-rhel9@sha256:5fb1d2d210ea492885885a863653049dae8ab8b6fecd24dd81a3fd6ff975e479

s390x

openshift-logging/cluster-logging-rhel9-operator@sha256:7b9bbf6d009b516d21af7ccf84653a9f1140146952eca1b85484bdbe3690084d
openshift-logging/elasticsearch-proxy-rhel9@sha256:7b71ddaeff2eee10f537bbd61861a92a7b1aa5b973c63dbb47536965db8bb531
openshift-logging/elasticsearch-rhel9-operator@sha256:01554e429a76b38ff40df478aa0375049de42d3205ce409d20b3727944d6633e
openshift-logging/elasticsearch6-rhel9@sha256:ba5fd3974870a4fe10903672209e90e6c2d96c4287cc7d7e8461d62095de84be
openshift-logging/eventrouter-rhel9@sha256:271f5de065e6842fe381ccec36d97e0690488206cbfa58a3abd0f93ff58e5cd8
openshift-logging/fluentd-rhel9@sha256:4c71401c0252ffa6be016903488b09ac3d0aea19f775783008bbdf598c2a3cc1
openshift-logging/log-file-metric-exporter-rhel9@sha256:257f2085a55b76bbf538deec00f7bbd80a13164214c674b2dd1e98bcdb3f9dcb
openshift-logging/logging-curator5-rhel9@sha256:b5d6161bf00f02a482d19c0888bba02374227b41441857bd842743c9bf813436
openshift-logging/logging-loki-rhel9@sha256:c6da517dc5f645a2031d7767a979758c577933b4e1e1d6099cd449a91e1f08a0
openshift-logging/logging-view-plugin-rhel9@sha256:03f8d6cb6dafde7012ce4872aae31ac372ce485601334c2bddff03141fc07103
openshift-logging/loki-rhel9-operator@sha256:45d9ec2decfc4e41373dbe213910f84a901df53e12b737d2f29162e4f35da472
openshift-logging/lokistack-gateway-rhel9@sha256:477362b69f4b2c70c1f795a127cbc7d94d3a561a26a613a850e5c787e2fdb1ba
openshift-logging/opa-openshift-rhel9@sha256:5d0892844a517e934e9a5db0e8000d713a330add6496de94485f563d06f14d5f
openshift-logging/vector-rhel9@sha256:7106b56c76321111aa0b050db4bb9c80f892765f3c19422eb409970f7349ea6c

x86_64

openshift-logging/cluster-logging-operator-bundle@sha256:d675e086761771ad5e70a3ddce30f96f0a91bd443de307a179b7c1342a7eb5a8
openshift-logging/cluster-logging-rhel9-operator@sha256:615e4f439c7955af99bf6d6ee3593d2540fb244fb9c950d319a8a8b59b03ad26
openshift-logging/elasticsearch-operator-bundle@sha256:46b194d96b141c0731a8ed35656b29ccb4caf63fa0f19055d74be066cc20590f
openshift-logging/elasticsearch-proxy-rhel9@sha256:d79ab63de84c5b1f6da4878cb6a4bec03f7beb3b1fd48d4b0cad9c127b97ec3d
openshift-logging/elasticsearch-rhel9-operator@sha256:45260f2ea7388adf6baa5d70ba4bcaf8fc214379e63c6d1841f2190146225d7c
openshift-logging/elasticsearch6-rhel9@sha256:95f51efbd2950ecce38ca2cfbbb380aaf07820263def9fae8613dae6210a2d12
openshift-logging/eventrouter-rhel9@sha256:1a54b9667621a03469b3f760f2fb6a9a1fca4d53163653fe9fc83e16f3cfff5b
openshift-logging/fluentd-rhel9@sha256:12fa9f69d9fdacd2ceb3cef7bd0ac09a67670d670c6f4820d6d2fb53354c9700
openshift-logging/log-file-metric-exporter-rhel9@sha256:9d3c09c7e8e26c95beeb5d7761f9d29fc0685b366ce61ae163000d78cebb23e3
openshift-logging/logging-curator5-rhel9@sha256:24c91d2e263056e2eb71cdb337937de8c3ef5e97fdbab38dc589f821b26eaf6e
openshift-logging/logging-loki-rhel9@sha256:7f158f71d35655487afca36555d73410808d1327e242c8d474877f30b040b702
openshift-logging/logging-view-plugin-rhel9@sha256:c9f313f5bb183a64de04f806e71cf1f94c83d9f7ab43d517118489355dd6773a
openshift-logging/loki-operator-bundle@sha256:26eae522aa2f99346cbbf8ca2398ee5dfa43416874818130f1a4954fbe3fc568
openshift-logging/loki-rhel9-operator@sha256:8fa2650626bf760b58fde46afc4fb20a5f92ce6c7e24cd59addcd576fe79770c
openshift-logging/lokistack-gateway-rhel9@sha256:fd227de73b8f4868b54a4942239e780df92d790e30a9a9c7d3257fe73ae7c43b
openshift-logging/opa-openshift-rhel9@sha256:dbc00a40ba3b852ff6a951946536f8f733a5cbac3e13b09cc7a2aa98c133ceda
openshift-logging/vector-rhel9@sha256:e7727b31a4224f2ecf58e620a8187b6b64c1883d0424db2a835334bff4d310b6

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility