Lucene search

K
redhatRedHatRHSA-2023:7200
HistoryFeb 27, 2024 - 10:43 p.m.

(RHSA-2023:7200) Important: OpenShift Container Platform 4.15.z security update

2024-02-2722:43:05
access.redhat.com
12
red hat
microshift
kubernetes orchestration
edge device
security update
rpm packages
cve-2023-44487
cve-2023-39325
cve-2023-39326
cve-2023-45287

7.3 High

AI Score

Confidence

High

0.72 High

EPSS

Percentile

98.0%

Red Hat build of MicroShift is Red Hat’s light-weight Kubernetes orchestration solution designed for edge device deployments and is built from the edge capabilities of Red Hat OpenShift. MicroShift is an application that is deployed on top of Red Hat Enterprise Linux devices at
the edge, providing an efficient way to operate single-node clusters in these low-resource environments.

This advisory contains the RPM packages for Red Hat build of MicroShift 4.15.0. Read the following advisory for the container images for this
release:

https://access.redhat.com/errata/RHSA-2023:7198

Security Fix(es):

  • golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325)

  • golang: net/http/internal: Denial of Service (DoS) via Resource Consumption via HTTP requests (CVE-2023-39326)

  • golang: crypto/tls: Timing Side Channel attack in RSA based TLS key exchanges. (CVE-2023-45287)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
RedHat9noarchmicroshift-release-info< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-release-info-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.noarch.rpm
RedHat9aarch64microshift-olm< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-olm-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.aarch64.rpm
RedHat9noarchmicroshift-selinux< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-selinux-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.noarch.rpm
RedHat9x86_64microshift-olm< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-olm-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.x86_64.rpm
RedHat9noarchmicroshift-greenboot< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-greenboot-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.noarch.rpm
RedHat9x86_64microshift< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.x86_64.rpm
RedHat9aarch64microshift< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.aarch64.rpm
RedHat9x86_64microshift-networking< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-networking-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.x86_64.rpm
RedHat9aarch64microshift-networking< 4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9microshift-networking-4.15.0-202402260721.p0.g799289b.assembly.4.15.0.el9.aarch64.rpm