The following data is constructed from data provided by Red Hat's json file at: https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_6145.json Red Hat officially shut down their mailing list notifications October 10, 2023. Due to this, Packet Storm has recreated the below data as a reference point to raise awareness. It must be noted that due to an inability to easily track revision updates without crawling Red Hat's archive, these advisories are single notifications and we strongly suggest that you visit the Red Hat provided links to ensure you have the latest information available if the subject matter listed pertains to your environment. - Packet Storm Staff ==================================================================== Red Hat Security Advisory Synopsis: Important: Multicluster Engine for Kubernetes 2.2.9 security updates and bug fixes Advisory ID: RHSA-2023:6145-01 Product: multicluster engine for Kubernetes Advisory URL: https://access.redhat.com/errata/RHSA-2023:6145 Issue date: 2023-10-26 Revision: 01 CVE Names: CVE-2023-39318 ==================================================================== Summary: Multicluster Engine for Kubernetes 2.2.9 General Availability release images, which contain security updates and fix bugs. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section. Description: Multicluster Engine for Kubernetes 2.2.9 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy. Security fix(es): CVE-2023-44487 HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack CVE-2023-39325 golang: net/http, x/net/http2: rapid stream resets can cause excessive work CVE-2023-39321 golang: crypto/tls: panic when processing post-handshake message on QUIC connections CVE-2023-39319 golang: html/template: improper handling of special tags within script contexts CVE-2023-39318 golang: html/template: improper handling of HTML-like comments within script contexts CVE-2023-39322 golang: crypto/tls: lack of a limit on buffered post-handshake Solution: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce CVEs: CVE-2023-39318 References: https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/RHSB-2023-003