Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:2933 - Security Advisory
Issued:
2024-05-23
Updated:
2024-05-23

RHSA-2024:2933 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: logging for Red Hat OpenShift security update

Type/Severity

Security Advisory: Important

Topic

An update is now available for RHOL-5.9-RHEL-9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

An update is now available for RHOL-5.9-RHEL-9.

Security Fix(es):

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:

https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html

For Red Hat OpenShift Logging 5.9, see the following instructions to apply this update:

https://docs.openshift.com/container-platform/4.14/logging/cluster-logging-upgrading.html

Affected Products

  • Logging Subsystem for Red Hat OpenShift for ARM 64 5 for RHEL 9 aarch64
  • Logging Subsystem for Red Hat OpenShift 5 for RHEL 9 x86_64
  • Logging Subsystem for Red Hat OpenShift for IBM Power, little endian 5 for RHEL 9 ppc64le
  • Logging Subsystem for Red Hat OpenShift for IBM Z and LinuxONE 5 for RHEL 9 s390x

Fixes

  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
  • LOG-5504 - Upgrade to Loki v2.9.8
  • LOG-4910 - Logging operator logic delete the daemonset collector not being able to recreate
  • LOG-5156 - Logs are ingested again to the application tenant when cri-o rotates them
  • LOG-5308 - Configmap/grafana-dashboard-cluster-logging is not recreated after upgrading CLO from 5.8 to 5.9.0
  • LOG-5426 - [release-5.9] Cluster Logging Operator is producing stale telemetry metrics
  • LOG-5466 - [release-5.9] fluentd does not respect no_proxy configuration

CVEs

  • CVE-2022-48554
  • CVE-2023-2975
  • CVE-2023-3446
  • CVE-2023-3817
  • CVE-2023-5678
  • CVE-2023-6129
  • CVE-2023-6237
  • CVE-2023-7008
  • CVE-2023-45288
  • CVE-2024-0727
  • CVE-2024-22365
  • CVE-2024-25062
  • CVE-2024-28834
  • CVE-2024-28835

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift-logging/cluster-logging-rhel9-operator@sha256:387887a51d53040ab5740e4879802f1d22d517832a6ced9d23c816b8b99628dc
openshift-logging/eventrouter-rhel9@sha256:9ce41fbe39e9483f854bcbffee9799f219aea90796062b2bd11be3440a9de525
openshift-logging/fluentd-rhel9@sha256:6e0d349969484482a2e02e5bd65b0a2a14379118935cfab29d9b875aa1fc3b28
openshift-logging/log-file-metric-exporter-rhel9@sha256:879b38f0cf7fa776f298a4cee08e35f92f35f792c42fbfd2f7a03f3f50bfbef1
openshift-logging/logging-loki-rhel9@sha256:dbfa3914b34fd20a494da31e1920e926417627656f9b2761832ddbdcdd3e780e
openshift-logging/logging-view-plugin-rhel9@sha256:713be73184bd943c98edd0761eae838c73ef3e2ad3c54d5236c70fe4ed62e073
openshift-logging/loki-rhel9-operator@sha256:095068a422f174e35e3dfa16dc424c13e6dba5c59d2469a18fc08a1cf450e9e4
openshift-logging/lokistack-gateway-rhel9@sha256:ab621b9f3ac6390e0457a7bb362be27dd071092ba247d34e341a827d392ec547
openshift-logging/opa-openshift-rhel9@sha256:5d72c559dc381d3fc815f54b5491be0a72e193e31bf800e337e19ba5d6a98746
openshift-logging/vector-rhel9@sha256:f11cd33e6565579f4391276a875dc736e94c9da18a5ed4685d9017d48dc083e0

ppc64le

openshift-logging/cluster-logging-rhel9-operator@sha256:988d3b3d190f02843552bc389d25c5909b62547c2ebd2ca0b6f2cb82470dbd23
openshift-logging/eventrouter-rhel9@sha256:3b1c2089a6e83b1ae4ba64c42e882439054118f356fdd64ec916176a997ac854
openshift-logging/fluentd-rhel9@sha256:aaf2dd9162077621883a3b52bd87fe3a6a86275f3fc45dafe494ab1f97b62f5a
openshift-logging/log-file-metric-exporter-rhel9@sha256:d80ef1784f96465d305c50888176db38b2566e9991769b25445d485d47ada5b4
openshift-logging/logging-loki-rhel9@sha256:d7a273e837f49536edc95f79fff0cefad5419717518390433200e7cbbe299194
openshift-logging/logging-view-plugin-rhel9@sha256:ec1c839b591a2c7b044abf21486dfc998b4434ff2c23a93cbf393b714f6dbc95
openshift-logging/loki-rhel9-operator@sha256:1ffc4bdc3b1ed8296208d63545e7a97a657c0124f7c27c616f2b56424f392025
openshift-logging/lokistack-gateway-rhel9@sha256:3c99722d349e2b6d640e8bf3d27c8af1705376db5a581b55abcad82487263f05
openshift-logging/opa-openshift-rhel9@sha256:4d9d91f06898e4fe73873c29ab7caf6f5a27647d88b323eda65d64ddeba89d7b
openshift-logging/vector-rhel9@sha256:7a55232ce85ddad2b40040eb105df730d812e421ac03a6377544e576e90ad006

s390x

openshift-logging/cluster-logging-rhel9-operator@sha256:b681e152d1534c53b3c0eec088060dc2af74d5be33136ae7c2e19cad3d88d829
openshift-logging/eventrouter-rhel9@sha256:efb30e1aab21a9d2b68317c46e9c257c1342a0336296d9cf2702eef2300501d2
openshift-logging/fluentd-rhel9@sha256:0c49b5b637eb960dfefbd22855f2a29690564d93b8afe52f0a437a85be919a61
openshift-logging/log-file-metric-exporter-rhel9@sha256:de02ae0bf1936e581f2c094188885a6678487e291874f601a403b57a06cddb2f
openshift-logging/logging-loki-rhel9@sha256:249cf561231b5a793354263fd859382229a2c700639367ba8e12979385431349
openshift-logging/logging-view-plugin-rhel9@sha256:b1be984196fa8641d129c0a70e46651448b58516220a488efcb51f8639357f7a
openshift-logging/loki-rhel9-operator@sha256:4974a3ced8c308d257e52162ff0c40f562650965d27df34cb6110fb6ccee7733
openshift-logging/lokistack-gateway-rhel9@sha256:a352d682e5e375e9c4d290611353a07984f976d694cc67918883e17674ac8b8c
openshift-logging/opa-openshift-rhel9@sha256:db0266ed24e85f1e869f5c6c74cd968135f218eb26de51047541fac13794b7a5
openshift-logging/vector-rhel9@sha256:1ec24450d98b058769d0d7846d965b3142be24a9b5cc0493f4d6be229a97e2d8

x86_64

openshift-logging/cluster-logging-operator-bundle@sha256:a75b8dc9936e65b2ffbcca73a47456b38e6a2dc406f39577c6646ce8d33c5238
openshift-logging/cluster-logging-rhel9-operator@sha256:16ab3024f9162cdb35e94994ddf180c6dc3ddf00a7a8dbeef439f4bd913586d7
openshift-logging/eventrouter-rhel9@sha256:a57906b3fefd8eb0fa0603cb8755278978f34d925720b8ac30098604cf0a4179
openshift-logging/fluentd-rhel9@sha256:47bff7b6c79af4793cd04cbec1f0a28ec2eef0d0f11dfe86aea87fafc369be64
openshift-logging/log-file-metric-exporter-rhel9@sha256:d318895fe58db2b899d76975a18bd3858d4e76a6a5de5d2917ccdf3290734d9c
openshift-logging/logging-loki-rhel9@sha256:1d40fa988963f381718d124e59387dad32d1d958e52f63a28ac48409bdfd1eec
openshift-logging/logging-view-plugin-rhel9@sha256:04e3d5de1f21d91e7234a0d2af6e096d02b845dfc1826cdeebc642eeda67049c
openshift-logging/loki-operator-bundle@sha256:68dd8394cf3f44d9827cb7b8976044e23d92349262334c8def4b2d15cde7a8e3
openshift-logging/loki-rhel9-operator@sha256:06b890fc00bc1cd8cd0fb3264a0588ebc3bf8c581b1923aaa7fc56161a931b50
openshift-logging/lokistack-gateway-rhel9@sha256:8d7bd7a959c3d645fad27dafa83aa3267891f6c92c359be2d3e679b516b37491
openshift-logging/opa-openshift-rhel9@sha256:1d78020e8f3a383caee4e1ef7b94eabf064a79b6bf6eee75630c370d692a4f02
openshift-logging/vector-rhel9@sha256:44147d843590342c9e7642834161a81f887d7388f689b2cf3e4f5167cf7b0cd0

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility