Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:5160 - Security Advisory
Issued:
2024-08-15
Updated:
2024-08-15

RHSA-2024:5160 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Moderate: OpenShift Container Platform 4.15.27 security update

Type/Severity

Security Advisory: Moderate

Topic

Red Hat OpenShift Container Platform release 4.15.27 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.15.27. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHBA-2024:5163

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Security Fix(es):

  • go-retryablehttp: url might write sensitive information to log file

(CVE-2024-6104)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are

(For x86_64 architecture)
The image digest is sha256:6534b333dbc2a19d0a04b69b000ccfe3ef2ac293419ec1a371efc288e25094bc

(For s390x architecture)
The image digest is sha256:349778cfc24853ed0a5b52ec6635a2a4871e94e82136d5168072a1337e3eceed

(For ppc64le architecture)
The image digest is sha256:fcc132c8c360d45f8bc3e929946a4eb4c142255cdb6a397aa10e1973d9243ddc

(For aarch64 architecture)
The image digest is sha256:c2457fc579eb29b21db87490cbb904189d5db34bfb09b2ac7be5af7884995263

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2294000 - CVE-2024-6104 go-retryablehttp: url might write sensitive information to log file
  • OCPBUGS-33402 - large number of additional manifests exceeds ignition area
  • OCPBUGS-34721 - Incorrect usage of install-config.yaml additionalTrustBundle field
  • OCPBUGS-37174 - Removing imageContentSources from HostedCluster does not update IDMS
  • OCPBUGS-37229 - [release-4.15] periodical check for SCA and cluster transfer doesn't work correctly due to informer resync
  • OCPBUGS-37277 - Update to cloud.google.com/go/storage v1.39.1 [4.15]
  • OCPBUGS-37288 - GCP cluster with CCO Passthrough mode failed to install due to CCO degraded
  • OCPBUGS-37672 - [release4.15] Ingress controller related certificates' validate dates gathering
  • OCPBUGS-37775 - T-GM : ts2phc process restart doesn't update PTP syncState when the process recovered
  • OCPBUGS-37813 - When node shutdown, the Pod whereabouts IP cannot be released (for a stateless application)
  • OCPBUGS-37849 - Cluster API should sort CredentialsRequest manifests after namespace
  • OCPBUGS-37962 - Incorrect OVN-K alerts pre & post IC (was: There is no runbook url for alert OVNKubernetesNorthdInactive)

CVEs

  • CVE-2024-6104

References

  • https://access.redhat.com/security/updates/classification/#moderate

aarch64

openshift4/network-tools-rhel8@sha256:e28e2b91d3a994c1098403aef48f0a2a32e3464dc3d3c62c67f4742f734edf64
openshift4/ose-agent-installer-api-server-rhel8@sha256:3e10ccf1c2450715784156a7e9b375f0edab434ad5962054670bd4e32dc824af
openshift4/ose-agent-installer-utils-rhel9@sha256:bdfdafcdd0dbd38ed15dffd043c3d1a6627c7128112e4dcd6455bc74f32b8370
openshift4/ose-baremetal-installer-rhel8@sha256:c2ad2f4bb9dc9e344a92f3eb5c8a4eb8a8d0b15b9a92ae29886dbadc16fd1b53
openshift4/ose-cloud-credential-operator@sha256:64428ee049d63624dafa871b99c313caab0c8c0013f7e340d57b9b13f7206793
openshift4/ose-cluster-capi-rhel9-operator@sha256:90a023cd5fc6641fdb983489e75e23cc7271affcdf4399f415492c87439f5a9a
openshift4/ose-cluster-network-rhel9-operator@sha256:f95d16a124ab6640404000bfb769d737fed385fd5c532813dc222b22fc2457fb
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:502fc2f761242a68582eb0eb45195e5fb6bb9bf6e60fed1ba8048798d3ee113b
openshift4/ose-console@sha256:610ec0a77eec32cf31e91b6fa843b427ef0704898ba56c6e6169184da1a8be6b
openshift4/ose-docker-builder@sha256:49d55e0e2a5107e56c1e03b9c5632f6d6df5909a0e2ac4a2542c47c449de59e4
openshift4/ose-hypershift-rhel9@sha256:334b7a49e095e5e768a510c037ada54801ecd731bf73a0cb12e17853b231b6c3
openshift4/ose-insights-rhel9-operator@sha256:1bf0deb37279bb9366ab37f525bef7568f76ff91342a2c77f5ef33db8883da81
openshift4/ose-installer@sha256:89378ce3dfe9d31edbba392cb4ad70f93f93e02fe904ad13416d94316b05b617
openshift4/ose-installer-altinfra-rhel8@sha256:21e4f1a4eb8e93f7a2800bece161b0ea07a86f96f0fce4cb60beeb8b4da97340
openshift4/ose-installer-artifacts@sha256:5c35e0fdb8cdb142b02af3e4a2626ccf519da64551320f66e01e08986c6a3a00
openshift4/ose-ironic-rhel9@sha256:12b0015256766e3a97670f0c9b8300f94f61649c5745930ff353129719848ca8
openshift4/ose-machine-os-images-rhel8@sha256:35fbfb71a661a544dc32c97b16ce2b3062a2ed043d39a26818f52dd8ed48a732
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:3fc8dfbfb989c01b9147c44b848b3fabbdeb0c69707da9ce2a64c6c61933c0c1
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5138c2094e418102ea85e8aabed2104db7860f10daf2a73ae5e1a7c8e9e9b738
openshift4/ose-ovn-kubernetes-rhel9@sha256:f5b37491c38716451a166f39aebfc94a1446b1c849056d76d7dc1a8b3ba5030c

ppc64le

openshift4/network-tools-rhel8@sha256:cec84317d4cd99fc3857438f29fc5b59ea5143f47848a0f0dab73b515ea582b6
openshift4/ose-agent-installer-api-server-rhel8@sha256:7bfa528a449ef7230363d14f3ed7b83422c35e47d656f8ed8d9e46f3d21722fc
openshift4/ose-agent-installer-utils-rhel9@sha256:937027dac25a8b38eeff4410bf0fb769076a57fafd52ff686dd97a71dee4cd3a
openshift4/ose-baremetal-installer-rhel8@sha256:f970072129ba7eb956bfdca5b8a898ddd4f7a1130556e465c7c5fb729c5bea85
openshift4/ose-cloud-credential-operator@sha256:d8ac262ab6d13bd793d6da9f9d019c1dc1fa70dac8e5c4dada6d948b3fc7c9ed
openshift4/ose-cluster-capi-rhel9-operator@sha256:740840c31c753b651e7b782a174413d63da76dbe9fad55b546f923e3e6d2be5d
openshift4/ose-cluster-network-rhel9-operator@sha256:c282a6b6201d8dd81095c8292a5cf78dfff82d12b23fb146770dca42808b121e
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d3e44ea62a3ccf94acc4f2a8af1f708f01bb831193f4979ea276a9b6c17e84c1
openshift4/ose-console@sha256:6532cd404f461518c7ad3331d40d241d8e058f5ccfd184e6eaa3b38ea1a7dc34
openshift4/ose-docker-builder@sha256:f5179123303f584c9a5b5460275dc76434e4fbdbfc326c2533b253e9c3387f5a
openshift4/ose-hypershift-rhel9@sha256:ee2a6db42d2b32f4acef99556b0aa22453442207475897d812625d3623813428
openshift4/ose-insights-rhel9-operator@sha256:a13d711fdd7235754ddb70ecabd99ff17569050a522681add6e92868010e75f1
openshift4/ose-installer@sha256:86725222f220449af64c89b5562f3ca2d01b976c13e156cab0817fa3689839f1
openshift4/ose-installer-altinfra-rhel8@sha256:074f0ef617d1df4a7b90b94a299f4771df4ea2c21878fd8928af7e42ce58605c
openshift4/ose-installer-artifacts@sha256:4d08d4b0f4d04b872ba6c447a936fc518d3c9451ef6867b7a9d8dc560b4208a0
openshift4/ose-machine-os-images-rhel8@sha256:98dd7158235aaf05ba139728e29ad2f85f977d7ba472903aec2f5d2d0a459da9
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:d4ff55fb8503a0ada9c9488faa40ba198b2e3ffb81b144bd617acbe010e278f1
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8d9ad6ac84d4dcaebc0f90a0f636549a12c95fbc61593a40b3a7506c8ce4fca6
openshift4/ose-ovn-kubernetes-rhel9@sha256:006a403b00dc600cec5890e49f408aa2e91774c59fed4a93fc2acc521f27a915
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:dfb53dadb3ddcfa9eb13c45d5d26e41192b24ad6573cdb1a8c4f0085e1941fa8

s390x

openshift4/network-tools-rhel8@sha256:b6b1ec265a2de8011c366e81075d75f20d8d6490dc9598813f14a06b78af8ea8
openshift4/ose-agent-installer-api-server-rhel8@sha256:aebd798322516f0a67548c19eadc9286ff0816a2d49f8dc0c7f7d317088eff25
openshift4/ose-agent-installer-utils-rhel9@sha256:141e566c7cd2a6040c5144c46f7a3a1938c37d8b23075d51f3e5d5d87fa59f8f
openshift4/ose-baremetal-installer-rhel8@sha256:d362819e3ad9c6e0b77cd0e88febae1d55a251e04ea4680bd1155d5060c37292
openshift4/ose-cloud-credential-operator@sha256:a944ce2c45db5619825257474ef6d42581de1cb4ac9b368592a764becbba67af
openshift4/ose-cluster-capi-rhel9-operator@sha256:85981f4816380bcd0db259dedb8172e804365f1ad52dbd296f6c89ebaaf60743
openshift4/ose-cluster-network-rhel9-operator@sha256:3916aa3ec018e4c67c4d27d1212a855a9ac2a0b764dbb047b64026e84d8990b7
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:179a9fd0dc6fac89aa7493a69b16d60bba36b5dea57eaec39a681f226a79b8ee
openshift4/ose-console@sha256:a1611235af2ec6737eb365162ac4705f2e365bc1b184fca47e0e87d3daa39dce
openshift4/ose-docker-builder@sha256:5fbe0df03401765d75b565bc0b7b76a816c90b1bceacf9b26f8762a2ab84af2e
openshift4/ose-hypershift-rhel9@sha256:b2c97b9e822b19a9802bb430885e3baee3d46719f273af7b7ef2540e8f361561
openshift4/ose-insights-rhel9-operator@sha256:9274d42a73e1619c94e42b25e3b78cb6a663b667a057858a5d69f8aef537a681
openshift4/ose-installer@sha256:2ef9825dc19c7c7873948ebf13b17ac7217a4fbc930f3f83ec03d748d1e7b337
openshift4/ose-installer-altinfra-rhel8@sha256:9e5dac09079f8f4d7f2fa16af8ae3b81574e65f8edf1d19cf492a17e1bd450a4
openshift4/ose-installer-artifacts@sha256:5ac93332b5f8190ce015652b78551af0eb00904dcc36b27052e138e38897367b
openshift4/ose-machine-os-images-rhel8@sha256:ba4e3afea58956d29d58cff273f6699438f3015dbe92cdb6789dc820932b0ec5
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8c9b52ea65d85698d290866bcada9c9e781434763b7734538afb0ccdd09543f2
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3c9b14529fb17b205d6f560ab458098ef2c9064e65d51092cacff91146f9e4fc
openshift4/ose-ovn-kubernetes-rhel9@sha256:4bccb78431d6c709a6c2b140801f0576cd4895931e22aa6328d5ed4f9f875c34

x86_64

openshift4/network-tools-rhel8@sha256:ce8edbb2dfc4dbceaca44cffcc2c38766b30de309b82e01e87d46bac3b1ca723
openshift4/ose-agent-installer-api-server-rhel8@sha256:61f83993d65f4aeddb549095bc1cf659afda9bfbaada6e69219e7cd4e3f9e490
openshift4/ose-agent-installer-utils-rhel9@sha256:d97251c1db64a25c7fe1b64b6a6663d98b8914c20dab5fb7ecdb7341659c1f89
openshift4/ose-baremetal-installer-rhel8@sha256:9010659a021411365862e212a833f9a468eb72db9ba2c3977026c0f03afd1eaf
openshift4/ose-cloud-credential-operator@sha256:399cbcb2fe6e56fbbbcf239a1f6c617ebf9b30e68c6123bebab9bd6a72da8be9
openshift4/ose-cluster-capi-rhel9-operator@sha256:c50419d9d7d61e21fe58956d320715cd8caddf0ff6f8d6aafdec869cd80f3d6b
openshift4/ose-cluster-network-rhel9-operator@sha256:bfc16b078bd2a2dd46bf86fcc6dc81b862e86e44ced2ba70c38c922259639a74
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:67b704948d8dfc916ca7c1937b526f86b8f56bccc8099eab228ce03156a29aa1
openshift4/ose-console@sha256:a2671e9da1da604163f9657120b48f4cea54443cfdf254cf1ac346ccc49c59ec
openshift4/ose-docker-builder@sha256:2e288e83e6ac0f6396b7722c4e62a91a8c5b9c29df0c6804a481eeaf4fd7ee15
openshift4/ose-hypershift-rhel9@sha256:dc3c8e09a7940c791d779c10e843a491c6f81b5f0dc9225eedca8ff72303d39b
openshift4/ose-insights-rhel9-operator@sha256:93c0d5c3e6138c5902d4a78fa884a00c557a716dc9d0e1b161b910aff883d8c4
openshift4/ose-installer@sha256:714198595faf61db75fb21650b87a63d8effa2a67f99bf9cb3b8f2c83dd597b6
openshift4/ose-installer-altinfra-rhel8@sha256:eb0e51d8d6eeec5f4d722868abf73d48edfe7a6f70620b15b88419a7b0d7d530
openshift4/ose-installer-artifacts@sha256:d1d23a35b337184feb51be20a2498b7e4e410a62b16ecd24728ffbc27c584aa2
openshift4/ose-ironic-rhel9@sha256:9f9e976b9813c7c0cc69769ad70281534a8201008855afc43f18c162000d0526
openshift4/ose-machine-os-images-rhel8@sha256:3d598c4cc3198f41704d3864b194ec27edb82c219d5b0594cbcb424d8f9dea97
openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6161cebd9b6ad27133fe2a6bcc309d7fd832839c6a75f8f8029c1d18d0f6bd40
openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:6bd5e48ba340fd1b4e44cfc1453475ef2856f7faf8b177819870b9d2c34eb43a
openshift4/ose-ovn-kubernetes-rhel9@sha256:d65b6570007fe804537fc87e01c3fd1865c774826ab1c42a1840ba13247ce97a
openshift4/ose-powervs-block-csi-driver-rhel9@sha256:812ed4f3761a21cfe457696ded53865e0629188efb56c7bfcadbae03b5a33fd4

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility