Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2932 - Security Advisory
Issued:
2024-05-23
Updated:
2024-05-23

RHSA-2024:2932 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: logging for Red Hat OpenShift security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for RHOL-5.8-RHEL-9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

TODO: add package description

Security Fix(es):

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

For Red Hat OpenShift Logging 5.8, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.13/logging/cluster-logging-upgrading.html

Affected Products

  • Logging Subsystem for Red Hat OpenShift for ARM 64 5 for RHEL 9 aarch64
  • Logging Subsystem for Red Hat OpenShift 5 for RHEL 9 x86_64
  • Logging Subsystem for Red Hat OpenShift for IBM Power, little endian 5 for RHEL 9 ppc64le
  • Logging Subsystem for Red Hat OpenShift for IBM Z and LinuxONE 5 for RHEL 9 s390x

Fixes

  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
  • LOG-4949 - Cronjob elasticsearch-im-<type> fails every time when <type> logs are not captured
  • LOG-5467 - [release-5.8] Got 'invalid configuration: provided not secure URL along with TLS configuration' when forwarding to cloudwatch and specifying `tls.securityProfile` in the output.
  • LOG-5471 - [release-5.8] Cluster Logging Operator is producing stale telemetry metrics
  • LOG-5514 - Logging operator logic delete the daemonset collector not being able to recreate

CVEs

  • CVE-2020-26555
  • CVE-2021-29390
  • CVE-2022-0480
  • CVE-2022-38096
  • CVE-2022-40090
  • CVE-2022-45934
  • CVE-2022-48554
  • CVE-2022-48624
  • CVE-2023-2975
  • CVE-2023-3446
  • CVE-2023-3567
  • CVE-2023-3618
  • CVE-2023-3817
  • CVE-2023-4133
  • CVE-2023-5678
  • CVE-2023-6040
  • CVE-2023-6121
  • CVE-2023-6129
  • CVE-2023-6176
  • CVE-2023-6228
  • CVE-2023-6237
  • CVE-2023-6531
  • CVE-2023-6546
  • CVE-2023-6622
  • CVE-2023-6915
  • CVE-2023-6931
  • CVE-2023-6932
  • CVE-2023-7008
  • CVE-2023-24023
  • CVE-2023-25193
  • CVE-2023-25775
  • CVE-2023-28464
  • CVE-2023-28866
  • CVE-2023-31083
  • CVE-2023-31122
  • CVE-2023-37453
  • CVE-2023-38469
  • CVE-2023-38470
  • CVE-2023-38471
  • CVE-2023-38472
  • CVE-2023-38473
  • CVE-2023-39189
  • CVE-2023-39193
  • CVE-2023-39194
  • CVE-2023-39198
  • CVE-2023-40745
  • CVE-2023-41175
  • CVE-2023-42754
  • CVE-2023-42756
  • CVE-2023-43785
  • CVE-2023-43786
  • CVE-2023-43787
  • CVE-2023-43788
  • CVE-2023-43789
  • CVE-2023-45288
  • CVE-2023-45863
  • CVE-2023-46862
  • CVE-2023-47038
  • CVE-2023-51043
  • CVE-2023-51779
  • CVE-2023-51780
  • CVE-2023-52434
  • CVE-2023-52448
  • CVE-2023-52476
  • CVE-2023-52489
  • CVE-2023-52522
  • CVE-2023-52529
  • CVE-2023-52574
  • CVE-2023-52578
  • CVE-2023-52580
  • CVE-2023-52581
  • CVE-2023-52597
  • CVE-2023-52610
  • CVE-2023-52620
  • CVE-2024-0565
  • CVE-2024-0727
  • CVE-2024-0841
  • CVE-2024-1085
  • CVE-2024-1086
  • CVE-2024-21011
  • CVE-2024-21012
  • CVE-2024-21068
  • CVE-2024-21085
  • CVE-2024-21094
  • CVE-2024-22365
  • CVE-2024-25062
  • CVE-2024-26582
  • CVE-2024-26583
  • CVE-2024-26584
  • CVE-2024-26585
  • CVE-2024-26586
  • CVE-2024-26593
  • CVE-2024-26602
  • CVE-2024-26609
  • CVE-2024-26633
  • CVE-2024-27316
  • CVE-2024-28834
  • CVE-2024-28835

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift-logging/cluster-logging-rhel9-operator@sha256:4dda7d95ec0daf96b89d3c7b65d46bc1a338beb6567b5456934bfbb056f351ab
openshift-logging/elasticsearch-proxy-rhel9@sha256:02f01a7b607b0e5bec904e2b3dee2d5a870d68ce68598af81b8ff254b23bf570
openshift-logging/elasticsearch-rhel9-operator@sha256:f0ce5f22f7aa49797de754efa2b17c62c41558b00c558328691a21ff2c23c8cb
openshift-logging/elasticsearch6-rhel9@sha256:c017dcb8062bcaeae7905c3a2bef4bf51b0822c91656093d0ae3a75c559716ea
openshift-logging/eventrouter-rhel9@sha256:dbaadc1ba30b714a4e7720f427d0cd9f42864fa2f3ab45f3d8e8eb78b5562a2d
openshift-logging/fluentd-rhel9@sha256:c4529e2d14e53da00c703efb9f4d255121aa3c3cbe1a007fc81bead882667dd9
openshift-logging/log-file-metric-exporter-rhel9@sha256:059d8783be55371bd75e772750e8697910cf8be40792e838843c81dfaadce19e
openshift-logging/logging-curator5-rhel9@sha256:edb1bb40ff090f59ab734b84a0e45db949f320f151f9bbfc39529387c462f366
openshift-logging/logging-loki-rhel9@sha256:9b9bf7640468f5a13b35cc25e57421f1630d38bb6f01b7843e293eae6a033270
openshift-logging/logging-view-plugin-rhel9@sha256:7cd78f6601cdfff63417365f2d9d1d485d54dfd05e7b9f01de0ec017f12bcbfa
openshift-logging/loki-rhel9-operator@sha256:25e497f6b2b94686fd01818c5342ecee68d9e6459774905970dbfb934717983d
openshift-logging/lokistack-gateway-rhel9@sha256:a16eff217c55347425fac0236718c5ccbf729fd4782ab3a0796952bd99d05509
openshift-logging/opa-openshift-rhel9@sha256:80a706484f9c997623f1a36da8e2fe731c139618d2b4c0d3159b89684c74bae0
openshift-logging/vector-rhel9@sha256:bdbd70f7308f48e4ba699cbf5e63389cca421ea77860f6a47de807e379e2974e

ppc64le

openshift-logging/cluster-logging-rhel9-operator@sha256:e1da801f88284017b42bf0ab7bfa8d3246708a1d669c03e4f8e10b7e7b57328a
openshift-logging/elasticsearch-proxy-rhel9@sha256:526cb245f74190516468b380b1dfe302c7a270c6f5e40708a696d54df640e041
openshift-logging/elasticsearch-rhel9-operator@sha256:705a960175390352ecbebdf1d329ea6a2d980f9c93a63d433ae93d0b04081db6
openshift-logging/elasticsearch6-rhel9@sha256:851b0302ecdbe432c100fb18b443b6db70fe2c1558f0ce2a62f824a9035ae646
openshift-logging/eventrouter-rhel9@sha256:dd2aeab25497d540046526ab7f8c6f7ee4e8e287047188221ac63c46563f8673
openshift-logging/fluentd-rhel9@sha256:42d1eed6409836f5e73a119a46a179dec9e96d821d5d742dff35f08eb986807c
openshift-logging/log-file-metric-exporter-rhel9@sha256:5fc34d4024f969fe3ec47a31336b90e8114e73fefa80d898b4ee826f1f4c7b65
openshift-logging/logging-curator5-rhel9@sha256:2e27c1dd9cfa13ba99f067cb223d1a29f16e751a68980fd6e9240175696871cd
openshift-logging/logging-loki-rhel9@sha256:61c6df0a2e3f6215ec070bf810e70f77fb9c16934439b46856ddbac355d6c1b8
openshift-logging/logging-view-plugin-rhel9@sha256:2806bedf9333e6bbe17338e4c4fb62ba98ce8e501a44d4339e5b010dd6555abd
openshift-logging/loki-rhel9-operator@sha256:00f1889804cea0f835e0ce00ee365094866303e1e07ef70a3989f7cab63065a2
openshift-logging/lokistack-gateway-rhel9@sha256:928daa89c1def159ddc84ddb9796efe1b1ed8054775a7cf7c344b766c88fbd5b
openshift-logging/opa-openshift-rhel9@sha256:f08484885461528f112d80ecba1297131e4163611ebf3574ecda6601ede9b288
openshift-logging/vector-rhel9@sha256:25329f71f3a1eb62f295787dca994f7a5cb4c3a9c0222216fc11dfc3716d721f

s390x

openshift-logging/cluster-logging-rhel9-operator@sha256:2303e515d38576bb4afb5dbed0edc076c64bea8edeb8c1cf6ff022798777babb
openshift-logging/elasticsearch-proxy-rhel9@sha256:7393fa8a34232062577f9b78b53630dec2d79a383805e9305ca36d2d34ea5de0
openshift-logging/elasticsearch-rhel9-operator@sha256:f67f38331f9bd962564523c4c47834e3adf988bb2ba6557228a94faadc12bb12
openshift-logging/elasticsearch6-rhel9@sha256:2b88ad83be942f63d284d3e03b3c32142fedf46f5e7c3d3bbbb6f2451ae2daf5
openshift-logging/eventrouter-rhel9@sha256:5c73ad6d58456f89b6393235b53d0674816e4eb628a5096b9d0072b60822c41b
openshift-logging/fluentd-rhel9@sha256:38081ff6228fe62ba00bfecf4d7b402d95d0c708eea8077bec37c792bb5dbfc7
openshift-logging/log-file-metric-exporter-rhel9@sha256:e726b9d7179c24e8b783406e583b286c8c97f2521dcf3e2ae9f0bfc32125c70b
openshift-logging/logging-curator5-rhel9@sha256:bf9affd56e58addf1e65623f16e6a8b322f76f2ca284bfe08ade508abbdc301a
openshift-logging/logging-loki-rhel9@sha256:aea5a63e59a96553d1559a618b5914cfd2cf57ade813110a668310e5a542697d
openshift-logging/logging-view-plugin-rhel9@sha256:9f8cfeca68bfdbaa8a23b2e288c7a01e6b3bd163699cac68c910297a0ed033a6
openshift-logging/loki-rhel9-operator@sha256:f016d7ac35adb908f25cf046f4b549faab8b8b47a40943112993f0827b5f2b6f
openshift-logging/lokistack-gateway-rhel9@sha256:0a9db85b98926dbfc6443ffe43296cdbfcf57baf6b886cb06846aff7a86a941d
openshift-logging/opa-openshift-rhel9@sha256:026041021fcc7d6006dbbdf4a1e4987045582a003616bab782ff2bc740576357
openshift-logging/vector-rhel9@sha256:c5b0a8964b8974b4db3592300c25d9b51b03f6dc430ecf2f3028d4f056dfc21b

x86_64

openshift-logging/cluster-logging-operator-bundle@sha256:c47be5a5806c99e8aff2ef30c723cb922a702645b898a58ab83a6d8d6e35e95e
openshift-logging/cluster-logging-rhel9-operator@sha256:b83a2debfe95072729cc9db1917436d24b38c645ed58bba29c77f43363a3fbfb
openshift-logging/elasticsearch-operator-bundle@sha256:31b9f0c3c8b1fef81a18bab856d011a0eced7ca1fcd74d62ea77fab592006693
openshift-logging/elasticsearch-proxy-rhel9@sha256:439fec7733007049760eec9ab0befb17847d982cffe4f8175c96cab5cd3a033b
openshift-logging/elasticsearch-rhel9-operator@sha256:de941d69b5e297abf6b832e2663ce657bad520073ad4f6302d17a8d6ebcb0588
openshift-logging/elasticsearch6-rhel9@sha256:1bd4cac1d2078737bbfc2e4ed1b520d47ab66c68d0d7dd92abc414b0d36ed020
openshift-logging/eventrouter-rhel9@sha256:01af9f73e47407759bfa083e0b75655ac02dcb5abbf42f1be40d21c9321a28cd
openshift-logging/fluentd-rhel9@sha256:2a438b59400d0c8d2fd2801b090147a23c397782e2bb45b7f50a0bc621470dc1
openshift-logging/log-file-metric-exporter-rhel9@sha256:d1dc69ba8b1a61c91bcc5cb3a8332c9e1065918c2b7f46ec6684e72b15d8a770
openshift-logging/logging-curator5-rhel9@sha256:b523e61f663f504c1d0405cf93527d4c16f3c1251602d4ddac02008d36bd1fbc
openshift-logging/logging-loki-rhel9@sha256:e7dabe43201427722af9cbfcbbe43b5169208ce0ca4088d4b5f6036c11946b77
openshift-logging/logging-view-plugin-rhel9@sha256:e54e78aa4119ec6f15298379d8713232485cea58e4bd974671239a10391144b8
openshift-logging/loki-operator-bundle@sha256:3170281fa5d979d062239d24af0778f902408db026d99c41603df9e48ec1a8ce
openshift-logging/loki-rhel9-operator@sha256:5e0f4bb4f490fbcc3e1498bf98967ef7ef0de273c3774ded8977eb774b624050
openshift-logging/lokistack-gateway-rhel9@sha256:e94134307b0f854410f0c05ba14410588608910fca9ff6b526560072af0240d3
openshift-logging/opa-openshift-rhel9@sha256:6328bab5f26e96957ec4a67e503a37d1ec63f1da4f44c69f9d4f9daa98a193e7
openshift-logging/vector-rhel9@sha256:98eecb61c29c4eedd104b2ff5a429a303967765c59b5d49d9f725956be39bc77

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility