Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:4846 - Security Advisory
Issued:
2024-07-31
Updated:
2024-07-31

RHSA-2024:4846 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift Container Platform 4.13.46 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.13.46 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.46. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:4848

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Security Fix(es):

  • dnspython: denial of service in stub resolver (CVE-2023-29483)
  • go-retryablehttp: url might write sensitive information to log file

(CVE-2024-6104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:de889d3c3837ff9111765d8e5a4855e8b763dc759cb465fa2ebfcf0395d3f6b9

(For s390x architecture)
The image digest is sha256:d251ffc6ca44c6ea15033e108a0b1a2aeaf53ed2aa96bd7957093320a727b0ce

(For ppc64le architecture)
The image digest is sha256:03dbc2ab47b87f9b54ec74f33352dc6f9bf637c773632107af8d832a96e2c061

(For aarch64 architecture)
The image digest is sha256:1efcffa500a457d96ef3762b2de14f3dc80ac9aa55e747e8228572b986a6228d

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2274520 - CVE-2023-29483 dnspython: denial of service in stub resolver
  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
  • OCPBUGS-11449 - [Backport-4.13] Excessive TopologyAwareHintsDisabled events due to service/dns-default with topology aware hints activated.
  • OCPBUGS-35053 - e2e test failure: [sig-network][Feature:EgressFirewall] when using openshift ovn-kubernetes should ensure egressfirewall is created"
  • OCPBUGS-36745 - [release-4.13] InsightsRecommendationActive description link invalid
  • OCPBUGS-36782 - Machine stuck in Provisioned when the cluster is upgraded from 4.1 to 4.15
  • OCPBUGS-36962 - ART requests updates to 4.13 image ptp-operator-must-gather-container
  • OCPBUGS-37075 - ART requests updates to 4.13 image ose-ptp-operator-container
  • OCPBUGS-37160 - Disconnected ARO clusters fail to add new nodes after upgrading to 4.14

CVEs

  • CVE-2021-47459
  • CVE-2022-36402
  • CVE-2022-38457
  • CVE-2022-40133
  • CVE-2022-48743
  • CVE-2023-5633
  • CVE-2023-27522
  • CVE-2023-29483
  • CVE-2023-33951
  • CVE-2023-33952
  • CVE-2023-45289
  • CVE-2023-45290
  • CVE-2023-52434
  • CVE-2023-52439
  • CVE-2023-52450
  • CVE-2023-52518
  • CVE-2023-52578
  • CVE-2023-52707
  • CVE-2023-52811
  • CVE-2024-1151
  • CVE-2024-3727
  • CVE-2024-5564
  • CVE-2024-6104
  • CVE-2024-6409
  • CVE-2024-24783
  • CVE-2024-24784
  • CVE-2024-24785
  • CVE-2024-24786
  • CVE-2024-26581
  • CVE-2024-26668
  • CVE-2024-26698
  • CVE-2024-26704
  • CVE-2024-26739
  • CVE-2024-26773
  • CVE-2024-26808
  • CVE-2024-26810
  • CVE-2024-26880
  • CVE-2024-26908
  • CVE-2024-26923
  • CVE-2024-26925
  • CVE-2024-26929
  • CVE-2024-26931
  • CVE-2024-26982
  • CVE-2024-27016
  • CVE-2024-27019
  • CVE-2024-27020
  • CVE-2024-27065
  • CVE-2024-27417
  • CVE-2024-28176
  • CVE-2024-32487
  • CVE-2024-35791
  • CVE-2024-35897
  • CVE-2024-35899
  • CVE-2024-35950
  • CVE-2024-36025
  • CVE-2024-36489
  • CVE-2024-36904
  • CVE-2024-36924
  • CVE-2024-36952
  • CVE-2024-36978
  • CVE-2024-38596
  • CVE-2024-39936

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift4/driver-toolkit-rhel9@sha256:835694c613bc79e9c6f027510520a2db9cd7213d63fddec5485cfae40259e359
openshift4/network-tools-rhel8@sha256:3ca320ba6768675b21948a4e905b77dec367d9f33923c0a59c2c2b8da1d43e9c
openshift4/ose-agent-installer-api-server-rhel8@sha256:3d3ee9586bb7591e2a978fb85db84d3d02b3192ba2daff81e3f2d7ea2f8662e8
openshift4/ose-agent-installer-node-agent-rhel8@sha256:7319c954115c3bec30426b15552917c21a5b9ad714488972c25157ed71ac1854
openshift4/ose-cloud-credential-operator@sha256:5f8a3522b4945882267b8ffdc846e76fde187897987517e45437136d8660a0b0
openshift4/ose-cluster-dns-operator@sha256:d10d616457d31dd7551f4c45ae177fa6701d8fed3ba9cdee87c0493a5b719ece
openshift4/ose-cluster-image-registry-operator@sha256:16d982bf0eb0dc4a5c759a2055a26539513f736453c3a4304ebae00527e2936f
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:362e010b54fbcc85f194c25f851f04324681bda3430be9c7e2f2a28cdf8709d4
openshift4/ose-insights-rhel8-operator@sha256:c954ce14617212a82854dc5d461e55dedfd1c754b638905b11937e4bb912d2b2
openshift4/ose-ironic-agent-rhel9@sha256:6250f82b8659b04c17a3269eda6355f8ebd4812a48cbe044c10ca1b0f28a3dc7
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0a42580d1a2e713912086fe3c4e1a0b322dc20591bd7eb7b2ad1b4fb2700adaf
openshift4/ose-ironic-rhel9@sha256:dfa196078a5ed38af5ec63c96740c7f8f9de416f3da5133ffefd68e9a5bd8c3a
openshift4/ose-kube-rbac-proxy@sha256:2d0c87c23d2abb048a6ef6e5413164d81428ff160b3ec463e08a53b97c95d0f1
openshift4/ose-machine-config-operator@sha256:b71159ec8450be594cc9a6b3ea190d49c09d33f709ea48140cf1ddb06ab99b88
openshift4/ose-ovn-kubernetes-rhel9@sha256:3c8ae70f28661716b55806b465244675273d71bcce8ff06d16c0df68e8c51807
openshift4/ose-ovn-kubernetes@sha256:3c8ae70f28661716b55806b465244675273d71bcce8ff06d16c0df68e8c51807
openshift4/ose-tests@sha256:9a08fba43a515f538adfd5321b043faa34365365eb7cec227b144aa6dae9def7

ppc64le

openshift4/driver-toolkit-rhel9@sha256:e543e5df44872d4c489f6f1d692468cb64368750715bbf8d09512421a0381041
openshift4/network-tools-rhel8@sha256:2b3e0faf75a46992663d71c373a66aa6173794d4a21d117cdf6d35df4c3f3b5d
openshift4/ose-agent-installer-api-server-rhel8@sha256:3ce268a3945895e8df18fb225974b3b8bd8e2ab937d8331bd523c0b2aac0a8d2
openshift4/ose-agent-installer-node-agent-rhel8@sha256:9f1a805fdfd9da967e0c2667445f20701ea6cb71719a8d37e2b6d72bfb75b245
openshift4/ose-cloud-credential-operator@sha256:3418523e8ef6ce8201bfb8af260ceba62e0f247a3975f0ff61c166a1f83570d3
openshift4/ose-cluster-dns-operator@sha256:44d65adbdaa58fac7cd6a085dfcb80dd779d0f0c08bdbd9d249f17ea5310a88b
openshift4/ose-cluster-image-registry-operator@sha256:43d74f04670fd1637a536fcc0208d528b36dff7e864d7eeb4d24bdc8f3af18bf
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:18dda2d31d592e9146b559b0a16593df52ed2c6cd42b9c982dbc5b41c4a2983f
openshift4/ose-insights-rhel8-operator@sha256:da42a09a3312a87aae063b1369e383db94d34380c1ec8c3019450d70ec55d782
openshift4/ose-kube-rbac-proxy@sha256:236cda6d76ad3b87edeb6dda86c75b6dba0aa367c30f7a337e4db10e91b90685
openshift4/ose-machine-config-operator@sha256:7c5d18df7f5bb420694ccc9f477cec139a4e748e4cae6ff125aad7a48b3505b0
openshift4/ose-ovn-kubernetes-rhel9@sha256:0ce1adf48dca33d59f204cf2101b60915d75cfd65eb665d9076dc9210bf866de
openshift4/ose-ovn-kubernetes@sha256:0ce1adf48dca33d59f204cf2101b60915d75cfd65eb665d9076dc9210bf866de
openshift4/ose-tests@sha256:cbee27f46f632535b191952e969a35978baa361cf8d9f6cb850b495f92db2a60

s390x

openshift4/driver-toolkit-rhel9@sha256:632f869e666dbd723c7572e4461030928308368dda37028f808e6b4fc94bd996
openshift4/network-tools-rhel8@sha256:ed46d539379a93e74ee70d42fa9119a4f978173cbdf89432305fc724e338767d
openshift4/ose-agent-installer-api-server-rhel8@sha256:317324f5abe01e982dac69a0ebd290953f763b53408905f33c84ab6067a9a60c
openshift4/ose-agent-installer-node-agent-rhel8@sha256:594a8f1fc1fc6493e91a997fea13354a4d633d5e2d007e5ed449a3b1c83eb248
openshift4/ose-cloud-credential-operator@sha256:b8e236506f4c73280f398bb3f43e326ca8d377a57ee6d7c1c68a766dbca126c9
openshift4/ose-cluster-dns-operator@sha256:80bb789511e10c9bc70e76acdd90b757587a459a941bebd0bd3bd77918dbf61b
openshift4/ose-cluster-image-registry-operator@sha256:c73e40e970cb5715aba4f23e3f736ef0344c1438e7c291fdd6b28101020b28de
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:f8f7a5b27a65b00fd4ca6a22ee206a1f5e307ea05ec81abc0d2e5a55a2a46731
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:701dc103cdb6681908971d87678cf0f4b75b1ee846d06cbfb016f4dbd1c74071
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:6f2f7a4184b47516c811e6fe17ef6060b8f2b72f52478ddc506f9f4025313a55
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:b509d590b05e59145f4a794b781c9345e247e4b4d3d010f6610517315aee03a1
openshift4/ose-insights-rhel8-operator@sha256:6210d2d859d82e946b08cabfe2aca63ee465af446198ed41271cc99c1d704db6
openshift4/ose-kube-rbac-proxy@sha256:1e9f801609e6e2cdf3f346d84efc9170a7c29eef6f3b8131af565cea28b51f17
openshift4/ose-machine-config-operator@sha256:d6c477add74000ab226d344ddda2e40c64bd578ddf21614c15c1cddadaa8eb56
openshift4/ose-ovn-kubernetes-rhel9@sha256:0ffefd7dd19da226874d5781d298cab1a0e8d232899689d4c5e180476d071154
openshift4/ose-ovn-kubernetes@sha256:0ffefd7dd19da226874d5781d298cab1a0e8d232899689d4c5e180476d071154
openshift4/ose-tests@sha256:d49c5f818f312157b773aad69d743777b464ca4eeccd279e4827171eb9ea4a48

x86_64

openshift4/driver-toolkit-rhel9@sha256:0bcda7ea69575cc4816c6426befb461a6218f013b0109f49c2f3f625e5d25804
openshift4/network-tools-rhel8@sha256:23459e47a4b63d648b3297710bb0768ebcdb6bce17e1a9af1242a40861928023
openshift4/ose-agent-installer-api-server-rhel8@sha256:364bad05d2d9cc44ca8f8bc7922c6dc7c84f575e00a32dfdf31482c9ab8642d1
openshift4/ose-agent-installer-node-agent-rhel8@sha256:faf25bce89bbf91446b1e9770bbb578af348571ddf0b5b3fd0ef37c6a771cb37
openshift4/ose-cloud-credential-operator@sha256:ed2bd2420147caa9fc4794f46511d01c81a7a3e328db5ac97ce646d6fb43568e
openshift4/ose-cluster-dns-operator@sha256:1702b7d09893ea1b71319e2bf9f74f206679a611840bd82cbbbc2db7bb341e90
openshift4/ose-cluster-image-registry-operator@sha256:cb91b9143636ba7c5ebb983349db487116ff0f21d136bc57bc0372786a2191d2
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:ee260d38cf261aaaaf1d334d5a4ae71de59bcedc3f6f9da62338fadc46d19524
openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7182cf52d61ea340b07d89fec08a6fc37b7715dae6f09642324f5fcd17ba7fdb
openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:230f4e1552f330570f6e568c55778169724acf42daeb9a0a4a2e3da62e9d9e16
openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:dc48d135e2f617f8bda9409e057f1c5427886e88d1513cb832a9944d0f0ac460
openshift4/ose-insights-rhel8-operator@sha256:fdf5f9f0ded2f510b36fbdc95bec2ccf49933eafdafe60f80896e86924ea86cc
openshift4/ose-ironic-agent-rhel9@sha256:99948258aa919e8a293520077e69753bfc3488591c964e8be7d11321287e6e79
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2bd37b0b6af614edfb5b694b8e98c80b033f9c7921be696273ab48b06211bad8
openshift4/ose-ironic-rhel9@sha256:8d95243c5f955ea6608f70cf4072027ed8fc51fc63cca695dcd922f8ec4a79cf
openshift4/ose-kube-rbac-proxy@sha256:868ae32ac549c0f84e10d1675f30c6cd19ae8cb88dac3f2bc7278c5f28cc7f99
openshift4/ose-machine-config-operator@sha256:42c5c2aa93ed869f93601b8ce0b667f34fc75c4da492a46694c97f988dc2190e
openshift4/ose-ovn-kubernetes-rhel9@sha256:a36ffb3cf54a0db2826a71295e561bab17e4135f03b0eaa121ea11d380f921ca
openshift4/ose-ovn-kubernetes@sha256:a36ffb3cf54a0db2826a71295e561bab17e4135f03b0eaa121ea11d380f921ca
openshift4/ose-tests@sha256:81775313c5fdfa7725a9a38e829539ceb8b81d2ab0f2c97370331d2fdddcb0a9

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility