Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:1507 - Security Advisory
Issued:
2024-03-27
Updated:
2024-03-27

RHSA-2024:1507 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: logging for Red Hat OpenShift security update

Type/Severity

Security Advisory: Moderate

Topic

An update is now available for RHOL-5.6-RHEL-8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Logging for Red Hat OpenShift is an opinionated collector and normalizer of application, infrastructure, and audit logs. It is intended to be used for forwarding logs to various supported systems.

Security Fix(es):

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON (CVE-2024-24786)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html

For Red Hat OpenShift Logging 5.6, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.11/logging/cluster-logging-upgrading.html

Affected Products

  • Logging Subsystem for Red Hat OpenShift for ARM 64 5 for RHEL 8 aarch64
  • Logging Subsystem for Red Hat OpenShift 5 for RHEL 8 x86_64
  • Logging Subsystem for Red Hat OpenShift for IBM Power, little endian 5 for RHEL 8 ppc64le
  • Logging Subsystem for Red Hat OpenShift for IBM Z and LinuxONE 5 for RHEL 8 s390x

Fixes

  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
  • LOG-5203 - [release-5.6] Loki buildinfo is obscured
  • LOG-5242 - [release-5.6] Loki Operator ServiceMonitor relies on a BearerTokenFile, in violation with UWM Prometheus specification
  • LOG-5252 - [release-5.6] Loki Operator metrics are scraped more than once
  • LOG-5276 - [release-5.6] expose buildDate, goVersion in Loki buildinfo

CVEs

  • CVE-2021-35937
  • CVE-2021-35938
  • CVE-2021-35939
  • CVE-2024-24786

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift-logging/cluster-logging-rhel8-operator@sha256:cf15a2fd2897ad10c1f3f839071b82cfaafb80ba8257aa1628d982bd40108c6b
openshift-logging/elasticsearch-proxy-rhel8@sha256:64164551d37345f846ab07506bec66a8baecd0a14a1d16a2686475dcf2a59fee
openshift-logging/elasticsearch-rhel8-operator@sha256:ea4cee18e08a355c6bf1c23a359e7feaa7556dbc420ac08d52c00a68ab446d25
openshift-logging/elasticsearch6-rhel8@sha256:62cce3d06694297ba231953f0947f5bf1d5155608fd59bc9c95b8a281a5108b9
openshift-logging/eventrouter-rhel8@sha256:10036742186ba57fe6ba40978555e85f30ddebcdde1b7e6b851320a630794acc
openshift-logging/fluentd-rhel8@sha256:52c03a63e08960a448e34d7e82d709bff4b5fad9a376a2366978567e1e887341
openshift-logging/kibana6-rhel8@sha256:5bb8438afbd01bc2e8ce13ac82eab8eb2eccf74fe84e9881440d9e620cbc0d7c
openshift-logging/log-file-metric-exporter-rhel8@sha256:f96e549e80e6187fc840a180d7c7c404b53a4a54f711743679be036b55476895
openshift-logging/logging-curator5-rhel8@sha256:67cee7193b66bd37e9827ba4b263e24b20ee3da467f97ff7827b3c63eeba7a21
openshift-logging/logging-loki-rhel8@sha256:eebe82f8edbb1270e19acb2429f4aca8cbd0ecfcdea18d5e8bf1fab8f16ba54e
openshift-logging/logging-view-plugin-rhel8@sha256:4d10333330aab3ffc390b59cf12db13c3c38c5d96589935b712dd55fa408e8b8
openshift-logging/loki-rhel8-operator@sha256:2d2a02f16c6187a0312b7bb45f4c2ea50b4b5ffeef67c4df0c6f1a8c6b65ccb6
openshift-logging/lokistack-gateway-rhel8@sha256:547087c3e18f9c2797d7c95a7fcef6d763b3252cc4f74df3e8b60891619a09e3
openshift-logging/opa-openshift-rhel8@sha256:5d43ced62c567970e7104ee6958ff911faf1c5ea91b0e84a6af256fc8d80882a
openshift-logging/vector-rhel8@sha256:1eda0dc8646c92839db1f34ebc244b9ecff9f68bcdda8b4496adc121befc3227

ppc64le

openshift-logging/cluster-logging-rhel8-operator@sha256:c3067f4ef5300b5b384a6682865b5f78e354e0e732884790ea36efddec70854a
openshift-logging/elasticsearch-proxy-rhel8@sha256:6ae915675e46fa073915bd06b9c579dc23cca6de95ad3491d9278aab4e54d65c
openshift-logging/elasticsearch-rhel8-operator@sha256:2907d9c8268785b2ed9a8b8f69a5ab1ace2d42add272cd1db7dc6ffd2bc71ea7
openshift-logging/elasticsearch6-rhel8@sha256:c030d6f35e5c9da7f331716daf760d01bfa4d099b8b7310127995253ce84b80b
openshift-logging/eventrouter-rhel8@sha256:4036b235152b5713e8cc0aabd65351e8d0c161ba208eef87bdd75ea12f4a8ee5
openshift-logging/fluentd-rhel8@sha256:3a302178111d315bca9ef84695ff1f49f5e4ada8bd620a63916fb04d48a0fa87
openshift-logging/kibana6-rhel8@sha256:bbd861659af5a799485f9c297e4709a2b94dc90cb2a35b9bfd1613314767b431
openshift-logging/log-file-metric-exporter-rhel8@sha256:29db4e0e01628b8cf6092d4bb0eb366c336d31808ea033d92cf724d94279b905
openshift-logging/logging-curator5-rhel8@sha256:9cdef00769baea46ce09c183f1d5bd1201dea192cf1678a5dd15a5df5ebb23f3
openshift-logging/logging-loki-rhel8@sha256:d40347abb368a90a9dcb5504b7fd370ab6e7de10a79ee23b05ed735db45bd549
openshift-logging/logging-view-plugin-rhel8@sha256:8fcc55b25c753d8d783a5df59243d82e801b31f9cc8ddd2c284afc9030c6207d
openshift-logging/loki-rhel8-operator@sha256:663f79a9ced62af6485ed0dd9ae248b1f4fc0332dfff0c2618b62fc1e85c255b
openshift-logging/lokistack-gateway-rhel8@sha256:f8532b7c06d552ddfef7f6e2ce18f09f85c777161a0d10ff42b79569a82929ef
openshift-logging/opa-openshift-rhel8@sha256:7f20391bf7b64ee9c5c648389bb23474b1113c4fe18b5ecc2d161fc1bad2faad
openshift-logging/vector-rhel8@sha256:674dcfd690b66eab0aab5a047570b05a981ccebe106421b7f6f38cf56bf03ed4

s390x

openshift-logging/cluster-logging-rhel8-operator@sha256:e29388425c629b3cac16c389f296b440ee921d0324ae8ddb26b1a0d03fca07e9
openshift-logging/elasticsearch-proxy-rhel8@sha256:5714b90eb7ceb617aa5bd9b40d994a9f2e6b88035250db195c7320ed5aee0821
openshift-logging/elasticsearch-rhel8-operator@sha256:428090a6c43500a8a1ad703f38f9976c19d29c33f6a4f804e74895b6a80b7b9f
openshift-logging/elasticsearch6-rhel8@sha256:b09848a939c73bfcd412aa895d3819a58294d640650ea36f162f18c9e0c9be9e
openshift-logging/eventrouter-rhel8@sha256:9f9f2ae1ef427a0cc34bf997ebe9cc0386b0e6eddb59ae7fbe4f799fa4ca7955
openshift-logging/fluentd-rhel8@sha256:0173bd3a0de9d979d6acc8313380dcfb7b0f4ec34e1a97a1b26666868b042065
openshift-logging/kibana6-rhel8@sha256:7e4851714d7228357fd846a525cfe2e691b53f887c83da8ea3e5e82710069b29
openshift-logging/log-file-metric-exporter-rhel8@sha256:ac8f8fcf2729552384ac51ba2cfa86d98bd8fdb7a9da49e9fdca8b63cc483fdb
openshift-logging/logging-curator5-rhel8@sha256:0708a27827ca82e9af89494e4b7aed8bf26bceb68410f088ccbc69a10c9244ef
openshift-logging/logging-loki-rhel8@sha256:1ab1569dc03fa6f32c5f9e86a5f5d1955c280a72262830e9f349e037deaadb4d
openshift-logging/logging-view-plugin-rhel8@sha256:fa6304a7e3686ab14cd8afd3550ca21b511658b22d5867c29d3fc49443911e25
openshift-logging/loki-rhel8-operator@sha256:d6181fd3dec1a952fbb02592053ee96553f2cbe8eec81be6ef98a2b3bbaa266d
openshift-logging/lokistack-gateway-rhel8@sha256:f209f25932cbbd7c705052b4c979a9a9a1d3972d38169ed44cc80bf021d467ce
openshift-logging/opa-openshift-rhel8@sha256:59afc58c64f128fffe39ddab1276601de70e419f0be28884455de6aa7b49b907
openshift-logging/vector-rhel8@sha256:4a0ac6652d460687843e001795dc18f813d26344bf2975bda7c710e390aabd37

x86_64

openshift-logging/cluster-logging-operator-bundle@sha256:d36b3eab11c47b4a26fadef95d4e25eec9d005579886c17b51e614679ca98c58
openshift-logging/cluster-logging-rhel8-operator@sha256:b452e0775dee21d1d5e126927fbb047ad86b244b5bcd93a990322cbc14b4723a
openshift-logging/elasticsearch-operator-bundle@sha256:2f1b84d5033a17fe7ef009173a2515d83d787b529df5cbf55bb612bd8478559b
openshift-logging/elasticsearch-proxy-rhel8@sha256:6f26c1f4982e5101316559e2d563de12f9e005731ff67a9a5b457d6eebee4927
openshift-logging/elasticsearch-rhel8-operator@sha256:2a46395c536f5a952e988db2ac0b28a90c9c0825a7be04ee15a06dde00d29eca
openshift-logging/elasticsearch6-rhel8@sha256:13486c476c4c960cb622296251910c0cf2417695d8673c45063888990c7b1174
openshift-logging/eventrouter-rhel8@sha256:ecf254af359f839bb766ab80b3d991078a9d7464168af9f9b34ca6ddfc7a79bc
openshift-logging/fluentd-rhel8@sha256:0cc3cc43c340ba943db2025ec07d76e98df07e8987d10fde7e7673412350f6f1
openshift-logging/kibana6-rhel8@sha256:cc40cfa2b4c03a58057735602982626aae09c3f91971354022528d2ab642a23d
openshift-logging/log-file-metric-exporter-rhel8@sha256:d69e6f4858e04ad144b99a0ed087a03fbd1257c25d3e9f6e4f62a2a4125a296c
openshift-logging/logging-curator5-rhel8@sha256:8987c8cf4399e22b3fa2d43a3a3f0e4fc6ee00625bfd4f0195a53984d3f13a00
openshift-logging/logging-loki-rhel8@sha256:cc91e23e47705f6d6740159069c6e4c444d46e7c8343264e4a106a2d1334487a
openshift-logging/logging-view-plugin-rhel8@sha256:db4818842c936c804781938719b4fdced24a8f46b0f3fd371b8b0b96049249d0
openshift-logging/loki-operator-bundle@sha256:795bd99dcd28369ba888c6f473e73ac2490e289f95e09be13123aab52eb3ddd2
openshift-logging/loki-rhel8-operator@sha256:c2a3219633a4b7219ad36e94cadca4ea55f01efc88b49628ba7f1e204c2780b9
openshift-logging/lokistack-gateway-rhel8@sha256:c076935609e6aa5801c25fbd13ce07beea071403858cb07988fdc07412b1e850
openshift-logging/opa-openshift-rhel8@sha256:c36229ebf6874be1d2f032df92bc78aefaf4be3f4997cb93e1576ec4d1c828ab
openshift-logging/vector-rhel8@sha256:955b4863e053e0d53b8eb7f1611662d91d2e3774758e6ec01f0661e0a6b84568

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility