Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8415 - Security Advisory
Issued:
2024-10-30
Updated:
2024-11-06

RHSA-2024:8415 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.16.19 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.16.19 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.16.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.16.19. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2024:8418

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

Security Fix(es):

  • openshift-console: OAuth2 insufficient state parameter entropy

(CVE-2024-6508)

  • golang-protobuf: encoding/protojson, internal/encoding/json: infinite

loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
(CVE-2024-24786)

  • openstack-ironic: Lack of checksum validation on images (CVE-2024-47211)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.16/release_notes/ocp-4-16-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are as follows:

(For x86_64 architecture)
The image digest is sha256:91167e05309698940a16cfb80096772100fdd7c612bee4b84084b1deb26d562a

(For s390x architecture)
The image digest is sha256:bf0f76c2f460aceb7bff00bb52bf7741da2bd4cd2b6090f2d1fddf145b1d4ce1

(For ppc64le architecture)
The image digest is sha256:cc7bac5a4058b58b4e715967f0b90016b581485ab85c55f941a3cebf85da9f9c

(For aarch64 architecture)
The image digest is sha256:fc8b5ba9f694bdee0fb5329c4f8f74ce5736a017d44029eb0c561566171feab5

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.16/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.16 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9 aarch64

Fixes

  • BZ - 2268046 - CVE-2024-24786 golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON
  • BZ - 2295777 - CVE-2024-6508 openshift-console: OAuth2 insufficient state parameter entropy
  • BZ - 2315010 - CVE-2024-47211 openstack-ironic: Lack of checksum validation on images
  • OCPBUGS-36594 - ovnkube-node hostPath mount of /var/lib/kubelet is missing HostToContainer mountPropagation, breaks CSI driver
  • OCPBUGS-36698 - [IBMCloud] MAPI only checks first set of subnets (no pagination support)
  • OCPBUGS-42125 - [IBMCloud] CCM liveness probe in failure loop
  • OCPBUGS-42710 - Rendezvous node is failed to add the cluster due to some pending CSR's.
  • OCPBUGS-42719 - MCPs report wrong number of nodes when we move nodes from one custom MCP to another custom MCP
  • OCPBUGS-42722 - Panic seen in CI job for MCC pod
  • OCPBUGS-43046 - Traffic to audit-webhook:8443 getting routed through Konnectivity proxy in ROSA
  • OCPBUGS-43347 - PTP Operator : update maintainer email to a group name
  • OCPBUGS-43473 - Cloud controller manager operator can fail when running goimports through fmt make target
  • OCPBUGS-43555 - Image registry operator becomes degraded when setting management state to Removed when networkAccess is set to Internal

CVEs

  • CVE-2021-47383
  • CVE-2024-2201
  • CVE-2024-5569
  • CVE-2024-6508
  • CVE-2024-9676
  • CVE-2024-24786
  • CVE-2024-24790
  • CVE-2024-26640
  • CVE-2024-26826
  • CVE-2024-26923
  • CVE-2024-26935
  • CVE-2024-26961
  • CVE-2024-34155
  • CVE-2024-34156
  • CVE-2024-34158
  • CVE-2024-36244
  • CVE-2024-39472
  • CVE-2024-39504
  • CVE-2024-40904
  • CVE-2024-40931
  • CVE-2024-40960
  • CVE-2024-40972
  • CVE-2024-40977
  • CVE-2024-40995
  • CVE-2024-40998
  • CVE-2024-41005
  • CVE-2024-41013
  • CVE-2024-41014
  • CVE-2024-43854
  • CVE-2024-45018
  • CVE-2024-47211

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/driver-toolkit-rhel9@sha256:533a8d232a4916ed2b168970a34ee3a96e08289bc6d53185e163c20df3517e37
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6e933ec4c9b321c2045af6e8c4317cea926c71cbcfe8fc8ef496cbf634bd5ada
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:24c3031c7a1192ff39f213b80fc266cae66923744d8797da868cb83a86a8d234
openshift4/ose-cluster-network-rhel9-operator@sha256:9cdd3a92a376fd185c57453167ea93406f301cb4dfd93ead0f541b804f73dea0
openshift4/ose-cluster-storage-rhel9-operator@sha256:757beba938316e01139a479320136acce9d076346e2d6ef9f9061a904de36070
openshift4/ose-console-rhel9@sha256:267d5526d0255d9336a73e91332d1b14eb7638af7e7ab6cec5564ed0e31867c5
openshift4/ose-hypershift-rhel9@sha256:ef304553f3ace708023d8e80d3cb18e4a4a56f33496f0871fd8637648a5b1ee3
openshift4/ose-ironic-agent-rhel9@sha256:3433583b05d21b5c3dce2232a01929888c2e59f565d9c3e5635d05c9309c5514
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:235d038f6adcecc84c4b46ce5456d9c3408a29863db00fa4901d839eb51c62ee
openshift4/ose-ironic-rhel9@sha256:8bbac974d3c1e3a46df42e9f84907d12a7d83da98bc25b49a302fc95c3dfa6c6
openshift4/ose-kube-proxy-rhel9@sha256:5a333cd0bd6f90fcd4119ba66dad4748b35facf38eec30d8337320a3f63abea1
openshift4/ose-kube-rbac-proxy-rhel9@sha256:e179ac1d08fa6baa3878f17c08cbb01da3210b5012362e037886a0029f31d74c
openshift4/ose-machine-config-rhel9-operator@sha256:b6e9aa482076837da4ef6399f0d44d69eb61c8ddbfc8aeec4eb92fcc46c1e210
openshift4/ose-monitoring-plugin-rhel9@sha256:ef1fdae895c7ecd723862c6fffc3a2c52faa95042ca1a5db1631165f73043b58
openshift4/ose-networking-console-plugin-rhel9@sha256:5d3967ba9b4678bd5d2ac721c17069fd0d5ae79dd9e0441bac0b58cfd6069106
openshift4/ose-openshift-controller-manager-rhel9@sha256:51c120ef195a2b39e56aad7bcc47e5eb30d7640b46fe900b830a1b3454a6acce
openshift4/ose-sdn-rhel9@sha256:dd0ff44f123a1766d70f5949ef68be1cdd9b7db769e5b2dc59519038c2cf8121

ppc64le

openshift4/driver-toolkit-rhel9@sha256:59216c26926c3a08361390e24d1424587c18e46b9ed8f175fb046b57b2d66ef9
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:74138480f5d099d2cf2708b3bafff8b3ba5f43f18a466935bdbba7468ae1718f
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e4410a6066eb5dbeb541d8e4486b8a452476d5fa103399e18a84089233fd2672
openshift4/ose-cluster-network-rhel9-operator@sha256:90afa0fc02f587e9d82984f8ec89c0d23f886ba12f394aa74d91a9032635848d
openshift4/ose-cluster-storage-rhel9-operator@sha256:9f1f514f48b797edbe600a0eb791905511e6058d262047e5e715b29bd8103415
openshift4/ose-console-rhel9@sha256:377f6ff1d3e5b2e24b4bc2fadabadbf2a71c5e212ad3d6ee25f07ef17fb3ae7d
openshift4/ose-hypershift-rhel9@sha256:2233ce88252ee41e81b0c8d7d61296789f9b822f6b17503c6c8f0feb7bdb19a5
openshift4/ose-kube-proxy-rhel9@sha256:fc02256bf2666d8ebcba48f6289cc2005c07cb96d3ae3772e63b9cdfccb7ab50
openshift4/ose-kube-rbac-proxy-rhel9@sha256:8147321ea1360b2c4a4f28be0aaada24ca3c440e222ac4e5c0bce5c57e405a0d
openshift4/ose-machine-config-rhel9-operator@sha256:e5ffde5e3908652fe0d86e14e7d2407c1f9a1360c14750cd4883b989a5e421a9
openshift4/ose-monitoring-plugin-rhel9@sha256:61e9d3b6eaa7d16f5d86905b6f4b3372ac42ca8a16453cd20eff1e3a0307ccbf
openshift4/ose-networking-console-plugin-rhel9@sha256:eb04301eeb152a71b4ef6e6c9a859ebd12d5744f676946ef86f924be09d1809c
openshift4/ose-openshift-controller-manager-rhel9@sha256:b7630d08ce51f27673f41bb377e6bbbb0c49c86bb3d8b2156f7ff78c073dd9ac
openshift4/ose-sdn-rhel9@sha256:d7e92716e375c1c92dcdf2b01aba01baff2e24d9474860bfd44f25e98555f6fe

s390x

openshift4/driver-toolkit-rhel9@sha256:5a138857a49dd4d1fc384646ad5d853d3edc9367dd3d6751ce8ec7d9f850370c
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:df8587254b7aad81aebc6f5a09ca3caacf6f1e3b0fe7fe424fbcd99c6cec3a23
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c54f5a3ab8452b1991d9c1e4adc724694ea85d3d5cbb315f09dd48ae191f43c9
openshift4/ose-cluster-network-rhel9-operator@sha256:5c32845c69536d69c614f6777726176f57d18571bde429b643494c93b5fbcf5c
openshift4/ose-cluster-storage-rhel9-operator@sha256:e40a8e44fb88cb09951d683f533c4f2c4b185a58f9313b945bc373bf5888d67d
openshift4/ose-console-rhel9@sha256:2203916159d6d1728676deebe075e9b74fc15cc1d51da84afa92cc7318db4d42
openshift4/ose-hypershift-rhel9@sha256:2c9203183bd6e519120f0419dc0ac3a810f04f6f94e11cf66371126930fa6813
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:0fd5f05dd8abd53c3545079772e9852746558a05057bd31b7774295b90c5394b
openshift4/ose-kube-proxy-rhel9@sha256:0636391f405d39e1da9a6865e693f9589501779696f52b7a63132fd82bf81f76
openshift4/ose-kube-rbac-proxy-rhel9@sha256:701936c8dc222ef5e5e0e3a9fd9507ecb7329992c3b4398d8166c3eaa195db02
openshift4/ose-machine-config-rhel9-operator@sha256:1bb7362fda0e5fde275cd5ec19b6fd677eafefe64ad5fcad9d0398f71a9ccf82
openshift4/ose-monitoring-plugin-rhel9@sha256:7655ba6c456e14245c0f76e4ef32fff1fe822bcd61dc69eb4c024ab32fd8a63a
openshift4/ose-networking-console-plugin-rhel9@sha256:c687d57a297c204e8d038d40e38009e3230a3b6f9dcd509324a6ce0762c979a5
openshift4/ose-openshift-controller-manager-rhel9@sha256:14085f3c6a83c597148998ed4ab8f043361ba6af567ff5aaa0e40ab1669b79bc
openshift4/ose-sdn-rhel9@sha256:dc893d36f43c0e46b36e4cacabd9eae4661af719e972a04db23b09f96af3352c

x86_64

openshift4/driver-toolkit-rhel9@sha256:74cf380f5a610383296e4b2e3f72c84ff608d175adee452b91f5f4840d9937dd
openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:2196682fb921b669e1f5042cafde168dbe266d109fe44017c3b6b9e29298aaa9
openshift4/ose-cluster-image-registry-rhel9-operator@sha256:c70a662aab6520e4c8f3079a20fe96c4c100df88d2f8828ada67d2765a8b6a2e
openshift4/ose-cluster-network-rhel9-operator@sha256:1d37dcc2c2483dd4188c514e2f86ebc9030c833af892b9242689b88497ed6e1b
openshift4/ose-cluster-storage-rhel9-operator@sha256:c0263f9ba5047d5ffc4714da655df5868361815513bca8595debd523ba3e8d25
openshift4/ose-console-rhel9@sha256:ce46b89f34dc916f506838a76faf1234d9dbcf463079f093bc36d20f50a93ffa
openshift4/ose-hypershift-rhel9@sha256:dcd1abae422f5e3d427a81566cc517aa2e17905668774cca30a954669bbcd17c
openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:81a45fe58981fc10f8d1b532d1e3b498f482a6982c97d06a860661d3f52d91d2
openshift4/ose-ironic-agent-rhel9@sha256:f8e6bbd28ac81a32af35f3da43fddfbe6c63f82e6578ea0395649a9366400757
openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:e3075a2f67a2542fd76af4cd03293d8d2c5b2618ffd7eb598c2d38ba497dcf31
openshift4/ose-ironic-rhel9@sha256:8101b1d9a3f665358ce7e0caf77fa4dc8fe56154e372857ed95ecf1c22c2a682
openshift4/ose-kube-proxy-rhel9@sha256:760a7fca7636f5677b6d61b7ce68e24592cd60bb2ab6082ef93ed31df8b12b27
openshift4/ose-kube-rbac-proxy-rhel9@sha256:4a919c9481c43978ea8b86b0b38c18c2a1b5417dffce6d74f2adea7534e55f8c
openshift4/ose-machine-config-rhel9-operator@sha256:4095ea19ac469bd64155f9993b3b712466f495b296e1c549b6b1660d199be475
openshift4/ose-monitoring-plugin-rhel9@sha256:fb3a5cf261f78655d48a7bbcb3589abc90791ff1263285bf8e641da0a1083a7a
openshift4/ose-networking-console-plugin-rhel9@sha256:67b4462fd3ff83ae35dc63542d5d6a7fcc6aa0dfd29b227a8e965efb1e2ba9b6
openshift4/ose-openshift-controller-manager-rhel9@sha256:fcffbda34f885787a738164b42738fd077b1a15eaaee1be7f3a45b43c3a439bb
openshift4/ose-sdn-rhel9@sha256:22734c0a78f085c1aff67be0dd682f198c9135880727efa4a824d028b6cfb91a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility