Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:3885 - Security Advisory
Issued:
2024-06-19
Updated:
2024-06-19

RHSA-2024:3885 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.44 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.44 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.44. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:3887

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • golang: net/http, x/net/http2: unlimited number of CONTINUATION frames

causes DoS (CVE-2023-45288)

  • graphql-go: Denial of service via stack overflow panics (CVE-2022-21708)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.[y]/release_notes/ocp-4-13-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:e58807c46fab369428af73bdfec64ad4b509dcbdb4586694059013c69856e8a5

(For s390x architecture)
The image digest is sha256:ce1a217cebc8be9d6872ef6b4058f5b3b80904b4acd1dc519ea57fb072d6bbb4

(For ppc64le architecture)
The image digest is sha256:f1597234f6ef6b7831998396d9174502756da2af2cc441c0659b5f57ced36a38

(For aarch64 architecture)
The image digest is sha256:36e4d2535e5079c733c987011c74fdae2d3ef206376a8ffc8c35015176619a00

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.[y]/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2045014 - CVE-2022-21708 graphql-go: Denial of service via stack overflow panics
  • BZ - 2268273 - CVE-2023-45288 golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
  • OCPBUGS-24395 - Extra space is in the translation text(Chinese) of 'Create rolebinding' and 'replicate rolebinding'
  • OCPBUGS-33777 - [release-4.13] Masthead logo no longer restricted to a max-height of 60px
  • OCPBUGS-33978 - Helm Plugin's Catalog incorrectly renders a single index entry into multiple tiles
  • OCPBUGS-33990 - [4.13] Ingress Operator is needlessly reverting default values in Internal Services
  • OCPBUGS-34342 - PipelineRuns details page get active on Task selection on logs page and logs page get empty on logs tab selection
  • OCPBUGS-34409 - [Backport 4.13] Ingress operator performs spurious updates in response to API's defaulting of router deployment's router container's ports' hostPort field when using HostNetwork
  • OCPBUGS-34765 - [Backport 4.13] Ingress operator attempts spurious deletes of the client CA configmap when deleting an IngressController that has a client TLS configured
  • OCPBUGS-35094 - [Backport 4.13] TestHostNetworkPort is half serial and half parallel
  • OCPBUGS-35241 - [4.13] v0 CI failures

CVEs

  • CVE-2022-21708
  • CVE-2023-45288

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/driver-toolkit-rhel9@sha256:04e62881d62f29c42c34315c168e95be05638319f837a95ce33a4a809bcc34eb
openshift4/network-tools-rhel8@sha256:c759ae5dbcaf87ea38f254c6b282f12b77d0dc91f96685d4e496f6d5a194e310
openshift4/ose-agent-installer-node-agent-rhel8@sha256:de9ea9a2075755dd539046b8b756ed83d31c358955199ae2b9fe64f8b84a7f09
openshift4/ose-cluster-autoscaler-operator@sha256:421243bbe109af18ff3f10f181bd5c6d651359ab79d60acfa1e24702407873c6
openshift4/ose-cluster-ingress-operator@sha256:b7158ede2d812f766fa6364d7329c847ae1fc851684936498eaa2272774fa994
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:3b7ea7a2b4fbd8ea2f0086fc3b67043a2b062f568098e9ab7a1cfca6cef88116
openshift4/ose-console@sha256:62c54f6490f52ee55767bbe5474c31c471a81d3d1c03aebb6c12d6a927311910
openshift4/ose-etcd-rhel9@sha256:3ff6ec5451d99ee8cffc21a9bd4846179fb5e1ea0ef7277cb53595ead593eb9f
openshift4/ose-haproxy-router@sha256:6ebaecce8f7623ea3d3530bb6247c206bfa186563262790c8d8413129f5d17ef
openshift4/ose-ironic-agent-rhel9@sha256:bdf3bfab15c9e116e9fc497d6b80f43c0a00f06af4325eaeacb71383f2c78e48
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:c5b0a5fe095558f035895e04c11b7f04558efee66ddef32899529db07b3cef07
openshift4/ose-ironic-rhel9@sha256:b8a7edf119f4fb579ef09f5a7284baf139a3e1e0197a6247e6c0accbad3c6f8a
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:8c745b569cba4dd4ce50ade4e5f87ebe52928d48dcad3c4fa58cdf247a7e8e5d
openshift4/ose-machine-api-operator@sha256:9af2690612963a5d4078eaa1f08af223962809dad79fdc6b43bd393bba21953a
openshift4/ose-operator-lifecycle-manager@sha256:da99b5e541c43651b9f164011e8bf97ecdcc31ff0e7b36e4f2437bde915e2778
openshift4/ose-operator-registry@sha256:af0a590086c22b08080f1093b0a13be5cfa582ff12fe0cc347b346324276e77e
openshift4/ose-ovn-kubernetes-rhel9@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef
openshift4/ose-ovn-kubernetes@sha256:b0392c273dbdd05b4059bf6b068860af1c951b54fd65c63ea032f14e8534bcef
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b4fe08c6e70437bc3bc585bdaae98bac1eb44162c86ca9ffc06ca8327345ab93

ppc64le

openshift4/driver-toolkit-rhel9@sha256:32a45fe91d772fcd95caf1eb8f22e0b563e21afc047cc55306d2066d60b03d53
openshift4/network-tools-rhel8@sha256:c064b412015c3c399872dd5cf7f9220c467178dbe0653337c1980236af1f4e3f
openshift4/ose-agent-installer-node-agent-rhel8@sha256:13547c5ae19aeec8f4505023863e122ecf3246420641c026912a4a70730fd450
openshift4/ose-cluster-autoscaler-operator@sha256:a894c5551d75f8ce74ea97c1a11af018ca0bb842ff78092ae4214c0e86297c0a
openshift4/ose-cluster-ingress-operator@sha256:aab2b06ee3becd839427ef3debbeb7b006a1b9d90aebcd9e539c52603f8a5fa0
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ef9041e97e2561fb88e7e40d138b7fda085ed35a028ea9ccc7ef08a48ee3455c
openshift4/ose-console@sha256:cf1399e886f5f4767794f023170fb01f29122b0760c3835d2eceae371fd08bff
openshift4/ose-etcd-rhel9@sha256:3f09a9f6bd5eef92e8e78b4c62777bbae658d9d7adc7dcaf0b434f6d9fb75b22
openshift4/ose-haproxy-router@sha256:695d33d2d9c51a3607ea0aa3688e8516ec22c8034982e3130c952f4252efd307
openshift4/ose-machine-api-operator@sha256:330c84ebbfde553821b015ced4da97282fb6cde76a98f300d8591cda2fe07677
openshift4/ose-operator-lifecycle-manager@sha256:b88f07b80a0e70428ab1c8f01757dc9278baffdfbf8477e3fa52a23957e40a09
openshift4/ose-operator-registry@sha256:220ecc1ee9e969e2e22a4eee82d7c9178442ab4dfdc9692bbc837edb1d264df1
openshift4/ose-ovn-kubernetes-rhel9@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442
openshift4/ose-ovn-kubernetes@sha256:b467555957e8ab1f74edb7d6a5c7160d2eb84af7df33433190154060bdc74442
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cf0a67dbe40c90ed02486583e23e55b89e70586a6a0e11762d32883cdb463bda

s390x

openshift4/driver-toolkit-rhel9@sha256:d0b757b2637e87c5cfde5f9f062814992c7f77625c128874454b8089a41176c2
openshift4/network-tools-rhel8@sha256:4a55677949b70e49176e6a52233a44ff6af73d9276a9e65d2a8bd707f082c265
openshift4/ose-agent-installer-node-agent-rhel8@sha256:89c8114f190c3ad7306c1cb256583d283f428c86291261625f858252415ca248
openshift4/ose-cluster-autoscaler-operator@sha256:66cb2e01f515314f01de1befa449cb222d1c93321e60737dace8a9028ad05cb6
openshift4/ose-cluster-ingress-operator@sha256:6fdb4f7d6f11a91f7254c0224ec37cf74de1e3366d21ca1b0f08e0d252509dcb
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a151b256071e0d3d067830feb8800356fe1775711c7854d2f60b95c8fd026d97
openshift4/ose-console@sha256:208cfbe094f34cb1c9b9064598e575012e0b628be823649554ad17c4786e9d2f
openshift4/ose-etcd-rhel9@sha256:b12ea3f1977b1ff432ff046998d5e3b2fff526c5e9f8d8f4fd9b141b17d66d9a
openshift4/ose-haproxy-router@sha256:74fa9e517d8738ba33811dc7dc4a6a2382140346f0e121fab3fe7e2d3c98fe0e
openshift4/ose-machine-api-operator@sha256:c75d65a90286cc98ad11877911e21436369d08a3a6d3d646f87f5a59ee0a8bcf
openshift4/ose-operator-lifecycle-manager@sha256:7fd168246de41f93ed192b48d1352c4958e53a225d0679d457c0b63a4b5e0fd8
openshift4/ose-operator-registry@sha256:15709b69559ea317345cf197936cae18fbc6ab029b7340940fcf22098efe9a60
openshift4/ose-ovn-kubernetes-rhel9@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f
openshift4/ose-ovn-kubernetes@sha256:be5823e0b84cecaae00b4d6da328a7bcb2e40dde4f29887cce9d3bc20f72a15f
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a8e7c3bf7fad04e8f0dc61de198d4af357ff0afe5ece51e162580e53e5a5d6aa

x86_64

openshift4/driver-toolkit-rhel9@sha256:9e83556fe05a7f0a554b391c648b532c6c1cce1ac84a2c8ff6a4a4b82a05f076
openshift4/network-tools-rhel8@sha256:81153b28d936bfeb15c65153696a64942cfcc8b69eb8137950209209e49af5db
openshift4/ose-agent-installer-node-agent-rhel8@sha256:5430e3a67259c562dac5cd6d49eb21b1c3f5b82938d089b17437394ebcf50684
openshift4/ose-cluster-autoscaler-operator@sha256:08597e654d3b884aa8a6904da579a4b68e79959207b5535e87c28dae02674928
openshift4/ose-cluster-ingress-operator@sha256:e3ac9a9f0979237ffd23c4c6d395fc69bfc3b1a827e7d24af82c82c01abe5e05
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:04598d386cf4eab0a880589b2bb9505eaf76e858e50df1a22dd1c3bf9ced4b93
openshift4/ose-console@sha256:ac33bfcd74a11aace44e9831b95ccb215b3258d87a3ec6c70f8d69dc2201d85e
openshift4/ose-etcd-rhel9@sha256:fd71bba1752cb77afa27e9cddc896c8fd01902dfd10abcc82352f689525b8b7d
openshift4/ose-haproxy-router@sha256:b041eddc7e16fd91cf5d21f97ce61abd36a0eb557e19c975201e6bb8d1575bb1
openshift4/ose-ironic-agent-rhel9@sha256:29dfbc97d905925e4b4cba01f3256c0b8622581caeb2ed8035bd524c7b5a9ad7
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6a89e5ef21fe059929aa95850d5ab28e341fadf4b6d5e0f136d48b004cbfa7bf
openshift4/ose-ironic-rhel9@sha256:b55164f600ea7e221a39e96af38692001b8c9a9f8229cf31909235dac8277074
openshift4/ose-ironic-static-ip-manager-rhel9@sha256:99913957f3b864c4bcd76663281460e720112199dc8ebb173e0ea283d7f2d50b
openshift4/ose-machine-api-operator@sha256:688fa997ed9f75fce2ffd49671faa694c6c6ef91508ee084e806c9159301bb47
openshift4/ose-operator-lifecycle-manager@sha256:c59eb1f3f899cf7ae001cc162f925d727c28fc9bcc28d467e8a192a46c38f767
openshift4/ose-operator-registry@sha256:ef8b2dbe07cc7aeb05cc884f7642f0f7e245bafbcb766040bf1070f5317ed2e9
openshift4/ose-ovn-kubernetes-rhel9@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129
openshift4/ose-ovn-kubernetes@sha256:49c69fc7f5c4bc582d3580f791134e41caa8518b9aca64e78754eab0dbbf2129
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:079b9885bc795daafc7a808d78d87ea1b88225ea89b115511428ece2cd28e613

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility