access.redhat.com
Open in
urlscan Pro
2a02:26f0:480:d::210:f15c
Public Scan
URL:
https://access.redhat.com/errata/RHSA-2023:5974
Submission: On November 03 via api from IN — Scanned from DE
Submission: On November 03 via api from IN — Scanned from DE
Form analysis
1 forms found in the DOMName: topSearchForm — GET /search/browse/search/
<form class="ng-pristine ng-valid topSearchForm" id="topSearchForm" name="topSearchForm" action="/search/browse/search/" method="get" enctype="application/x-www-form-urlencoded">
<cp-search-autocomplete class="push-bottom" path="/webassets/avalon/j/data.json" pfelement="" type="container"></cp-search-autocomplete>
<div> Or <a href="/support/cases/#/troubleshoot">troubleshoot an issue</a>. </div>
</form>
Text Content
Note: Our personalized web services require that your browser be enabled for JavaScript and cookies Skip to navigation Skip to main content UTILITIES * Subscriptions * Downloads * Containers * Support Cases * Subscriptions * Downloads * Containers * Support Cases * Products & Services PRODUCTS SUPPORT * Production Support * Development Support * Product Life Cycles SERVICES * Consulting * Technical Account Management * Training & Certifications DOCUMENTATION * Red Hat Enterprise Linux * Red Hat JBoss Enterprise Application Platform * Red Hat OpenStack Platform * Red Hat OpenShift Container Platform All Documentation ECOSYSTEM CATALOG * Red Hat Partner Ecosystem * Partner Resources * Tools TOOLS * Troubleshoot a product issue * Packages * Errata CUSTOMER PORTAL LABS * Configuration * Deployment * Security * Troubleshoot All labs RED HAT INSIGHTS Increase visibility into IT operations to detect and resolve technical issues before they impact your business. Learn More Go to Insights * Security RED HAT PRODUCT SECURITY CENTER Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities. Product Security Center SECURITY UPDATES * Security Advisories * Red Hat CVE Database * Security Labs Keep your systems secure with Red Hat's specialized responses to security vulnerabilities. View Responses RESOURCES * Security Blog * Security Measurement * Severity Ratings * Backporting Policies * Product Signing (GPG) Keys * Community CUSTOMER PORTAL COMMUNITY * Discussions * Private Groups Community Activity CUSTOMER EVENTS * Red Hat Convergence * Red Hat Summit STORIES * Red Hat Subscription Value * You Asked. We Acted. * Open Source Communities Or troubleshoot an issue. English SELECT YOUR LANGUAGE * English * Français * 한국어 * 日本語 * 中文 (中国) Infrastructure and Management * Red Hat Enterprise Linux * Red Hat Satellite * Red Hat Subscription Management * Red Hat Insights * Red Hat Ansible Automation Platform Cloud Computing * Red Hat OpenShift * Red Hat OpenStack Platform * Red Hat OpenShift Container Platform * Red Hat OpenShift Data Science * Red Hat OpenShift Dedicated * Red Hat Advanced Cluster Security for Kubernetes * Red Hat Advanced Cluster Management for Kubernetes * Red Hat Quay * OpenShift Dev Spaces * Red Hat OpenShift Service on AWS Storage * Red Hat Gluster Storage * Red Hat Hyperconverged Infrastructure * Red Hat Ceph Storage * Red Hat OpenShift Data Foundation Runtimes * Red Hat Runtimes * Red Hat JBoss Enterprise Application Platform * Red Hat Data Grid * Red Hat JBoss Web Server * Red Hat Single Sign On * Red Hat support for Spring Boot * Red Hat build of Node.js * Red Hat build of Quarkus Integration and Automation * Red Hat Application Foundations * Red Hat Fuse * Red Hat AMQ * Red Hat 3scale API Management All Products All Red Hat Back to menu * You are here RED HAT Learn about our open source products, services, and company. * You are here RED HAT CUSTOMER PORTAL Get product support and knowledge from the open source experts. * You are here RED HAT DEVELOPER Read developer tutorials and download Red Hat software for cloud application development. * You are here RED HAT PARTNER CONNECT Become a Red Hat partner and get support in building customer solutions. -------------------------------------------------------------------------------- * PRODUCTS * ANSIBLE.COM Learn about and try our IT automation product. * TRY, BUY, SELL * RED HAT HYBRID CLOUD Access technical how-tos, tutorials, and learning paths focused on Red Hat’s hybrid cloud managed services. * RED HAT STORE Buy select Red Hat products and services online. * RED HAT MARKETPLACE Try, buy, sell, and manage certified enterprise software for container-based environments. * COMMUNITY & OPEN SOURCE * THE ENTERPRISERS PROJECT Read analysis and advice articles written by CIOs, for CIOs. * OPENSOURCE.COM Read articles on a range of topics about open source. * * RED HAT SUMMIT Register for and learn about our annual open source IT industry event. * RED HAT ECOSYSTEM CATALOG Find hardware, software, and cloud providers―and download container images―certified to perform with Red Hat technologies. Red Hat Product Errata RHSA-2023:5974 - Security Advisory Issued: 2023-10-20 Updated: 2023-10-20 RHSA-2023:5974 - SECURITY ADVISORY * Overview * Updated Images SYNOPSIS Important: Network Observability security update TYPE/SEVERITY Security Advisory: Important TOPIC An update for network-observability-console-plugin-container, network-observability-ebpf-agent-container, network-observability-flowlogs-pipeline-container, network-observability-operator-bundle-container, and network-observability-operator-container is now available for NETWORK-OBSERVABILITY-1.4.0-RHEL-9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. DESCRIPTION Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) (CVE-2023-44487) * golang: net/http: insufficient sanitization of Host header (CVE-2023-29406) * golang: crypto/tls: slow verification of certificate chains containing large RSA keys (CVE-2023-29409) * golang: html/template: improper handling of HTML-like comments within script contexts (CVE-2023-39318) * golang: html/template: improper handling of special tags within script contexts (CVE-2023-39319) * golang: crypto/tls: panic when processing post-handshake message on QUIC connections (CVE-2023-39321) * golang: crypto/tls: lack of a limit on buffered post-handshake (CVE-2023-39322) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. SOLUTION For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 AFFECTED PRODUCTS * Network Observability (NETOBSERV) 1 for RHEL 9 x86_64 * Network Observability (NETOBSERV) for ARM 64 1 for RHEL 9 aarch64 * Network Observability (NETOBSERV) for IBM Power, little endian 1 for RHEL 9 ppc64le * Network Observability (NETOBSERV) for IBM Z and LinuxONE 1 for RHEL 9 s390x FIXES * BZ - 2222167 - CVE-2023-29406 golang: net/http: insufficient sanitization of Host header * BZ - 2228743 - CVE-2023-29409 golang: crypto/tls: slow verification of certificate chains containing large RSA keys * BZ - 2237773 - CVE-2023-39319 golang: html/template: improper handling of special tags within script contexts * BZ - 2237776 - CVE-2023-39318 golang: html/template: improper handling of HTML-like comments within script contexts * BZ - 2237777 - CVE-2023-39321 golang: crypto/tls: panic when processing post-handshake message on QUIC connections * BZ - 2237778 - CVE-2023-39322 golang: crypto/tls: lack of a limit on buffered post-handshake * BZ - 2242803 - CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack) * BZ - 2243296 - CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) * NETOBSERV-926 - Connection tracking + Kafka might generate incorrect counters * NETOBSERV-1344 - New "Inner" flows are excluded from metrics CVES * CVE-2023-4527 * CVE-2023-4806 * CVE-2023-4813 * CVE-2023-4911 * CVE-2023-29406 * CVE-2023-29409 * CVE-2023-38545 * CVE-2023-38546 * CVE-2023-39318 * CVE-2023-39319 * CVE-2023-39321 * CVE-2023-39322 * CVE-2023-39325 * CVE-2023-44487 REFERENCES * https://access.redhat.com/security/updates/classification/#important * https://access.redhat.com/security/vulnerabilities/RHSB-2023-003 AARCH64 network-observability/network-observability-console-plugin-rhel9@sha256:ae91d40862457c43c130aa081a66bcedca17dce7dce0f381143b244dd126bc12 network-observability/network-observability-ebpf-agent-rhel9@sha256:488df8c38e377719771c758b71f1e966d76bb03da6217e09c29c21fec12c437d network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:a297d29025aa9d1e963daf0c4b076533da59ddd84825e79d6e6b0e921e8c2588 network-observability/network-observability-operator-bundle@sha256:e6e8f0a739c61bbd94a61bb75d81ef1af551a4e57ed4a64e583adce62c82af9c network-observability/network-observability-rhel9-operator@sha256:8596630dd1c175bf6dd29470c009e850d8b8fd465f3d9dcee8338a4aeca8dc64 PPC64LE network-observability/network-observability-console-plugin-rhel9@sha256:e0239a8ff86253729b9af04e6407283c51744497fea90d099afaceaa4fc823ec network-observability/network-observability-ebpf-agent-rhel9@sha256:84ffa04b7ae504efc0037c3ae14c0e4d4f99057593a2db2bbbfcf92e526d2c7c network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:2dc033562cb43480543ff398284933993006741e83f453228a9902a2c9b3ff1d network-observability/network-observability-operator-bundle@sha256:1607eb2595aa0679f571d81c19840cfaf923908553b05d479bd35b2290b1d7e6 network-observability/network-observability-rhel9-operator@sha256:be6bfe44af552d934c881db0177bee7e345d76442523b0ea0144610d5470ea45 S390X network-observability/network-observability-console-plugin-rhel9@sha256:ce5c9ef5800ed30888dcb23aa2ed9cf56bd83767d572a51e3e3e1509a2539063 network-observability/network-observability-ebpf-agent-rhel9@sha256:350a8565fb297353c81571bad33f0fca5ab129560ad7f15de242db98c4709b3c network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:03484bd14253a7340f754a6f1aef5659cfd5a6844ffbdfb2f215321b6fc63644 network-observability/network-observability-operator-bundle@sha256:8214855b40028fdd2def40116f4585bd50f42ef0948713d63e163840079e8be7 network-observability/network-observability-rhel9-operator@sha256:67167e08f0883c273e98810ad44288c4355ce2af13859021e2973c075c56cf9f X86_64 network-observability/network-observability-console-plugin-rhel9@sha256:5da2ecf1149394e0c64af7c8e8a2684012590838031e4c733d6eff7f30cd6265 network-observability/network-observability-ebpf-agent-rhel9@sha256:27ecc916ce170d505d828742fa29d20143c4443343b101a2a9d75fe086b515f1 network-observability/network-observability-flowlogs-pipeline-rhel9@sha256:61c172961af1a895e9cb355573f1f8a780e7acecc505c58c18faeb9fc49efa66 network-observability/network-observability-operator-bundle@sha256:6f998bb3b7d5311d8e74b25f8fcfe4ae65897270da3c0763ca2cb1d763135bc4 network-observability/network-observability-rhel9-operator@sha256:66d6fed71915dce2d8b8386cf661590bd374e27baa26a7c2cddd1916386922ce The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/. Red Hat QUICK LINKS * Downloads * Subscriptions * Support Cases * Customer Service * Product Documentation HELP * Contact Us * Customer Portal FAQ * Log-in Assistance SITE INFO * Trust Red Hat * Browser Support Policy * Accessibility * Awards and Recognition * Colophon RELATED SITES * redhat.com * developers.redhat.com * connect.redhat.com * cloud.redhat.com ABOUT * Red Hat Subscription Value * About Red Hat * Red Hat Jobs All systems operational 2023 * Privacy Statement * Terms of Use * All Policies and Guidelines * Cookie-präferenzen We've updated our Privacy Statement effective September 15, 2023. Red Hat Summit Twitter