Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1115 - Security Advisory
Issued:
2025-02-13
Updated:
2025-02-13

RHSA-2025:1115 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.55 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.55 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.55. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:1116

Security Fix(es):

  • golang.org/x/net/html: Non-linear parsing of case-insensitive content in

golang.org/x/net/html (CVE-2024-45338)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html

CVEs

  • CVE-2024-45338

References

  • https://access.redhat.com/security/updates/classification/#important

x86_64

openshift4/metallb-rhel8@sha256:f3dc735c112b529c9b79a7d6a5b7ec6fa01d2df28f4deeae95820b9e500474a4
openshift-tech-preview/metallb-rhel8@sha256:f3dc735c112b529c9b79a7d6a5b7ec6fa01d2df28f4deeae95820b9e500474a4
openshift4/frr-rhel8@sha256:6ec87c121aff11ffb5bd815866dbcce9d1c47a6a4eef208156c3d7a7851105d4
openshift4/kubernetes-nmstate-rhel8-operator@sha256:c3512780f7864f54bbdff9acb24002cd4fee0ee89cb011f8934e7aecf3e5e69c
openshift4/metallb-rhel8-operator@sha256:6f222ee80e52a305316f259b57cbad66de70b0f32f4034cb039a2bc0edb86e65
openshift4/ose-ansible-operator@sha256:fe75619f9955700fcf03bd7bc73cb665492e6f653bd8f8fa648cd8af3800bf72
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:1e03073829cc75bbd9d81c447960238c7cca5cbd3620ab3b63ec423a2f4cc441
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:f1991c7fc599a999adeccb10b262312bd4af627a0ddfa3b1047f4233e873174f
openshift4/ose-cloud-event-proxy-rhel8@sha256:cc89fcb58b8a138cc63ce4087066411e296621984871e6a6391abe615e9d8ac5
openshift4/ose-cloud-event-proxy@sha256:cc89fcb58b8a138cc63ce4087066411e296621984871e6a6391abe615e9d8ac5
openshift4/ose-cluster-capacity@sha256:b970c483860f95d0b7cdaaac6f2838eea1116278973e8f5d94681ea90195ce43
openshift4/ose-cluster-kube-descheduler-operator@sha256:c8df101b5ac51db5682622b168e5d4915f427ebbbc2f96cce0abd6825411c0c0
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:c8df101b5ac51db5682622b168e5d4915f427ebbbc2f96cce0abd6825411c0c0
openshift4/ose-cluster-nfd-operator@sha256:2e98c1652ef0c71216dfe285fd28e85cf70203998dfb02c96430bf72f7a73676
openshift4/ose-clusterresourceoverride-rhel8@sha256:bab29b1606eda9fffbc93425adbf373c403c540b233e37ed2dd8a41d84948017
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:3808dbdb89620169177a81ca773d3194eaabe403c8054221f547c260fc38b298
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:e2b8e8b7e5712326aaa650f13bf599293f33123927b50f127e519fe3ddd63f96
openshift4/ose-descheduler@sha256:31843dc8670187dcc850d0e3420f2a5f1a9cabfcd0c71d3b57fc582cac6d291c
openshift4/ose-egress-dns-proxy@sha256:d6a8adb1d45b73fee6bb1ece29e990a5fa5b1c52ea65136a4da04f8fdb2dc5a8
openshift4/ose-egress-http-proxy@sha256:dda5ec109c137c2c513a27a8d15b356f0fe2fd8b7e75f9f62e89395075d06d8e
openshift4/ose-egress-router@sha256:e4569ed0bf8a30c99ab70b51f001c37a8e4b46b32b151484a74599efbfde7a00
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:3707a56b15874869e0f2f6bac72a8e6df84a07890e174076f363e8ac86e7a606
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:3f241a7d4fcc1945f5013c99fa2671affbc6b7ed33a7ec54d8a58308b0925b4b
openshift4/ose-helm-operator@sha256:92695e46c504e388bce5cc434a775d3d27c8e0b6b3aa75f254031e94caf188e5
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:bd3b7675d62e6d66af6fd4c85faeb3405ccb77eaedcc1b60146748e0ccfa62e6
openshift4/ose-local-storage-diskmaker@sha256:6b4ac71b6bcca135a9185ad3cde8c636b417f7d9a02397601b6199fe05a58a87
openshift4/ose-local-storage-mustgather-rhel8@sha256:e73398ac6757af56d44b6c43aa4117b34052762cafce556d1bc8678c8b29f386
openshift4/ose-local-storage-operator@sha256:23060ba7caf75aa6fc2b0e4a946d66d1c3c09f708845a3d5f0b9e60e77221f8d
openshift4/ose-node-feature-discovery@sha256:5412958df010895a55f97f579d014076c5c4549f51cfb4c33e50a2d622034573
openshift4/ose-operator-sdk-rhel8@sha256:d49a17a340ae3e8dcbe3cf8973605b32f688f1ee621c63fc81c304102b40cb88
openshift4/ose-ptp@sha256:2132f1b34ef6df5f517e2fb0ec6c6121503dea095afb561f8e6b8991c7e5c5b6
openshift4/ose-ptp-operator@sha256:8d3f3f110211e71391bb7247e58e43ec6123c82acf4407a900e07b2099d42a49
openshift4/ose-sriov-dp-admission-controller@sha256:8cfe0f66f4be21f37b387d78e11a273c47979b77dac5e415751e55b5c1cd61f4
openshift4/ose-sriov-infiniband-cni@sha256:3036a0663c2eb91b9d2fffb0650da482a54ea57cb7ce44cd2eeac9bac4d515d9
openshift4/ose-sriov-network-config-daemon@sha256:ea80532e06a94f7d67efac255fbf779b4e2e05de230e6b86a554ca322d44fed1
openshift4/ose-sriov-network-device-plugin@sha256:7571fc5ecfc2fd9eb668db6550df96f51d56503835cc9ac3326e1ff13154d1f4
openshift4/ose-sriov-network-operator@sha256:ee2d4bfe469c659a648b221aa825bc3f8bc45d7cce71b2ecb12a2e1a5921f8f4
openshift4/ose-sriov-network-webhook@sha256:5b769d6860b2c53613183b8cf8b6fcdc95c010242a2cd4e90731cc2a3b175b72
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3ca3b2854e984e6a3dc11e3308b213251b120e4d834826dcbf576e4a4c30a0e9
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:7c05604396592132cb376b2d516756021df2f9d5130e273a00cec97bdd28b3f6
openshift4/ptp-must-gather-rhel8@sha256:a61a1b98074caf7b8ad771d66dda4fee674584817a353f5db5a58226214e6854
openshift4/sriov-cni-rhel9@sha256:8292554e8f9f6c812e1a7a41e5471d2084a400cf0b8791b70908f4c004d633ee

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility