Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4486 - Security Advisory
Issued:
2024-07-17
Updated:
2024-07-17

RHSA-2024:4486 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.13.45 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.13.45 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.45. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2024:4484

Security Fix(es):

  • cri-o: malicious container can create symlink on host (CVE-2024-5154)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2280190 - CVE-2024-5154 cri-o: malicious container can create symlink on host

CVEs

  • CVE-2024-5154

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.13 for RHEL 9

SRPM
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el9.src.rpm SHA-256: 246f0910cae2ee8dabee094a21135a90fd485c8ec243b0f2484c44c7330d1674
kata-containers-3.2.0-7.rhaos4.13.el9.src.rpm SHA-256: 70cb7032ffa4fc13fc75a197fd37a45ff2e73dd5e08e10c3362f479bc75609ee
x86_64
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el9.x86_64.rpm SHA-256: b367c2387468b328cea0dfc4af6396abded3cacb03d6ed14c3144ef4c4de45aa
cri-o-debuginfo-1.26.5-18.2.rhaos4.13.git2e90133.el9.x86_64.rpm SHA-256: 6dc14a30a253831fec5071a2d8a68cde8cb0d89533a8097152ea73ab8e6b3617
cri-o-debugsource-1.26.5-18.2.rhaos4.13.git2e90133.el9.x86_64.rpm SHA-256: 5b0b0386d00b2062370bfe77a4ffe6d6e26e9753ccaaad51a7306759b5906a4b
kata-containers-3.2.0-7.rhaos4.13.el9.x86_64.rpm SHA-256: 4bd6140e2cd45167cdeda6a7d60570460af48bd3f5a5c06a67a9b213a13b9920

Red Hat OpenShift Container Platform 4.13 for RHEL 8

SRPM
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el8.src.rpm SHA-256: 4ed85d5a6868f3d4b68a0d477ed76180bb3e7c69ddd90fbbd33d22e0e2e9c870
x86_64
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el8.x86_64.rpm SHA-256: 54a410c87c7aadece1da07473f4a495fadb087994cfe347d9cc9c2556e87bb43
cri-o-debuginfo-1.26.5-18.2.rhaos4.13.git2e90133.el8.x86_64.rpm SHA-256: ed0044463c865e87d6a5e15f8cd73b9e21db1fe799de385a8cf80ede7b0b9919
cri-o-debugsource-1.26.5-18.2.rhaos4.13.git2e90133.el8.x86_64.rpm SHA-256: 57e40fcf0174fac0c8362c5e861b557e8be1315a5af7a29c051feaae2e8b67b2

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9

SRPM
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el9.src.rpm SHA-256: 246f0910cae2ee8dabee094a21135a90fd485c8ec243b0f2484c44c7330d1674
kata-containers-3.2.0-7.rhaos4.13.el9.src.rpm SHA-256: 70cb7032ffa4fc13fc75a197fd37a45ff2e73dd5e08e10c3362f479bc75609ee
ppc64le
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el9.ppc64le.rpm SHA-256: 1b334fc7c20bcd1c89254c448498002461d30bea9d8b0d9081f3ff876c47b858
cri-o-debuginfo-1.26.5-18.2.rhaos4.13.git2e90133.el9.ppc64le.rpm SHA-256: 2a21fd69f42f730d731d94998494ad98de035feca27f149ff983289d4bf5a228
cri-o-debugsource-1.26.5-18.2.rhaos4.13.git2e90133.el9.ppc64le.rpm SHA-256: 68ead2b648f9af6568fffd1391f325cbac5d1e48453629ad6121bdd34c85c0ad
kata-containers-3.2.0-7.rhaos4.13.el9.ppc64le.rpm SHA-256: 5d414a47342c4a4998e83afece69e601226d477f52576cf19fb79048f3b1b9c8

Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8

SRPM
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el8.src.rpm SHA-256: 4ed85d5a6868f3d4b68a0d477ed76180bb3e7c69ddd90fbbd33d22e0e2e9c870
ppc64le
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el8.ppc64le.rpm SHA-256: f7d2707372c6deccf2ae300719078d9e4519b0591b8f6ef0f3431a7e926bd9ba
cri-o-debuginfo-1.26.5-18.2.rhaos4.13.git2e90133.el8.ppc64le.rpm SHA-256: fc5b1c22599f77c4c1ce2902a6c577b619e79a5c6c437714fc07ed9c51e35655
cri-o-debugsource-1.26.5-18.2.rhaos4.13.git2e90133.el8.ppc64le.rpm SHA-256: 0903b88375931a4cc0b2a484236b6e827f2afdec236d841df7f1a2dec28d629f

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9

SRPM
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el9.src.rpm SHA-256: 246f0910cae2ee8dabee094a21135a90fd485c8ec243b0f2484c44c7330d1674
kata-containers-3.2.0-7.rhaos4.13.el9.src.rpm SHA-256: 70cb7032ffa4fc13fc75a197fd37a45ff2e73dd5e08e10c3362f479bc75609ee
s390x
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el9.s390x.rpm SHA-256: b8ce18ba8be49c97d61c6012dcc0390b826062afec55cc549776a480a989b806
cri-o-debuginfo-1.26.5-18.2.rhaos4.13.git2e90133.el9.s390x.rpm SHA-256: b3541f9f3b4c0ffb821266a5f3c86a38cec4c55881da5f3d42f3c42ae1b1fd2e
cri-o-debugsource-1.26.5-18.2.rhaos4.13.git2e90133.el9.s390x.rpm SHA-256: 8f1501bdb9494733deb6213f090ea5a343bcf241c6330c7f4b1abe06e632819d
kata-containers-3.2.0-7.rhaos4.13.el9.s390x.rpm SHA-256: 7aded54abe82df577d4b22cedfe96bde315919425f2868e78acefbfcf7e70267

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8

SRPM
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el8.src.rpm SHA-256: 4ed85d5a6868f3d4b68a0d477ed76180bb3e7c69ddd90fbbd33d22e0e2e9c870
s390x
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el8.s390x.rpm SHA-256: 40fc698df5734b54564443b21db8d7c127bb061aef0667fa33a5c8be85f19eae
cri-o-debuginfo-1.26.5-18.2.rhaos4.13.git2e90133.el8.s390x.rpm SHA-256: f4927210b82162db0a0a78c73aa60e16750a70349709628e6bf4ff541a418e48
cri-o-debugsource-1.26.5-18.2.rhaos4.13.git2e90133.el8.s390x.rpm SHA-256: cb662bdef4bffccb8362f66c97fb8b93fe7820eadc69a40d4a57215879835b67

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9

SRPM
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el9.src.rpm SHA-256: 246f0910cae2ee8dabee094a21135a90fd485c8ec243b0f2484c44c7330d1674
kata-containers-3.2.0-7.rhaos4.13.el9.src.rpm SHA-256: 70cb7032ffa4fc13fc75a197fd37a45ff2e73dd5e08e10c3362f479bc75609ee
aarch64
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el9.aarch64.rpm SHA-256: c1ba2ddc0ecef9534d89596618c7dd5e9fa42abf336d74452b38a8d442c0941e
cri-o-debuginfo-1.26.5-18.2.rhaos4.13.git2e90133.el9.aarch64.rpm SHA-256: fddde1b18f29367cbfe743f005cfc32a6abec56b933bef50b6ffa7df93ff6fb3
cri-o-debugsource-1.26.5-18.2.rhaos4.13.git2e90133.el9.aarch64.rpm SHA-256: f6ce4a9efd7fa1032b11fc2a00b1b4c267309c10d41047fdb8e573f6626eb5db
kata-containers-3.2.0-7.rhaos4.13.el9.aarch64.rpm SHA-256: c2710471ab88d63ebdaaf0a2ecd8dfac8d3aa1ec4fc0a2be60412b9be026ef19

Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8

SRPM
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el8.src.rpm SHA-256: 4ed85d5a6868f3d4b68a0d477ed76180bb3e7c69ddd90fbbd33d22e0e2e9c870
aarch64
cri-o-1.26.5-18.2.rhaos4.13.git2e90133.el8.aarch64.rpm SHA-256: b243584d76e886e409432f81ec7b826593e9fe41a95e9e913c888da2b5e9eafb
cri-o-debuginfo-1.26.5-18.2.rhaos4.13.git2e90133.el8.aarch64.rpm SHA-256: 8db75f1fa7910c4cfdf3f4fdd00935fc6147cb4a2b25fd1972098077f1d53747
cri-o-debugsource-1.26.5-18.2.rhaos4.13.git2e90133.el8.aarch64.rpm SHA-256: b043aec79db40ed51e906f0c63e9bfa421a25974911f75e784e766efc811cb95

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility