Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1120 - Security Advisory
Issued:
2025-02-11
Updated:
2025-02-11

RHSA-2025:1120 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.17.16 bug fix and security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.17.16 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.17.

Red Hat Product Security has rated this update as having a security impact of IMPORTANT. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the container images for Red Hat OpenShift Container Platform 4.17.16. See the following advisory for the RPM packages for this release:

https://access.redhat.com/errata/RHSA-2025:1122

Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:

https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html

Security Fix(es):

  • python: Path traversal on tempfile.TemporaryDirectory (CVE-2023-6597)
  • rsync: Info Leak via Uninitialized Stack Contents (CVE-2024-12085)
  • golang.org/x/net/html: Non-linear parsing of case-insensitive content in

golang.org/x/net/html (CVE-2024-45338)

  • unbound: Unbounded name compression could lead to Denial of Service

(CVE-2024-8508)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html

You may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.

The sha values for the release are as follows:

(For x86_64 architecture)
The image digest is sha256:e0907823bc8989b02bb1bd55d5f08262dd0e4846173e792c14e7684fbd476c0d

(For s390x architecture)
The image digest is sha256:0ceb174ca670cfa3202ce15e1a884478bd4474c6bf2cf74fac0a44681bfbb8f3

(For ppc64le architecture)
The image digest is sha256:460da6202791b5d3ec0ddd71a577723ffc68e35cf728ebbef832ef0a3c42e7be

(For aarch64 architecture)
The image digest is sha256:4b48c890a1229bdb587fb4865fbebbb9f466e7e4a9bae0fbc7ec85352c5d6041

All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.17/updating/updating_a_cluster/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.17 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.17 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8 aarch64

Fixes

  • BZ - 2276518 - CVE-2023-6597 python: Path traversal on tempfile.TemporaryDirectory
  • BZ - 2316321 - CVE-2024-8508 unbound: Unbounded name compression could lead to Denial of Service
  • BZ - 2330539 - CVE-2024-12085 rsync: Info Leak via Uninitialized Stack Contents
  • BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
  • OCPBUGS-41300 - [CAPI Azure] Gen2 image definition missed security features enabled when configuring securitytype in install-config
  • OCPBUGS-41596 - There is no need to supply "User workload notifications" option on "User Preference" page for normal user.
  • OCPBUGS-42763 - [AWS CAPI install] Failed to create C2S/SC2S cluster via Cluster API
  • OCPBUGS-44927 - [release-4.17 backport] MCE 2.7 create HostedCluster failed due to multi-arch check
  • OCPBUGS-45740 - Function Import: An error occurred Cannot read properties of undefined (reading 'filter')
  • OCPBUGS-49399 - telco openshift-apiserver panic observed
  • OCPBUGS-49685 - The cluster storage operator is in a degraded state because it is unable to find the UUID for the Windows node.
  • OCPBUGS-49758 - Layout incorrect for Service weight on Create Route page
  • OCPBUGS-39602 - OCP sample application don't create BuildConfig resource
  • OCPBUGS-45268 - ca-bundle.crt is not injected in the global-ca configmaps from builds in HCP cluster
  • OCPBUGS-46465 - Cannot access external network via https from the HCP openshift-apiserver component
  • OCPBUGS-49701 - [4.17] Handle HFC for non-redfish HW
  • OCPBUGS-49756 - metal3-ramdisk-logs busy loop burning a core away

CVEs

  • CVE-2023-6597
  • CVE-2024-8508
  • CVE-2024-12085
  • CVE-2024-45338

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/frr-rhel9@sha256:1c5f6352386f918c5c1ff2cbff522290448a996c6960f815095a6b0fb8f626ff
openshift4/network-tools-rhel9@sha256:cfc034b7877d47a38210805a2928fa6f01489ef2853b56b1063bff0e01f24b80
openshift4/ose-agent-installer-api-server-rhel9@sha256:88f8232223ad481f33fa348ba8ecd0aa4289ae356f710776f15659e77f5a175f
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:c1aee4577d0927cf0d40bf8123655f40e34469500a008c3c4891af245dea0b45
openshift4/ose-agent-installer-node-agent-rhel9@sha256:a2496de2a2f463583ce9ebc90a5c00ae1a39f0741e9d2056f0ec15f3016c0d3a
openshift4/ose-baremetal-installer-rhel9@sha256:d351b8e1d4a8dbf3bcc428b4e240bf981b139f414f30fd2ef618ebb25d10c77b
openshift4/ose-baremetal-rhel9-operator@sha256:ca2829f38ede688ed4b270130beab99286aeee4f8e7ff30c3310e7ca780d63b4
openshift4/ose-cli-artifacts-rhel9@sha256:659e072198fa0956b092d2aca134ca3055ecc243161985384339a0b53ae89030
openshift4/ose-cli-rhel9@sha256:6f7ae7787f682e5aa6469d73b32220862a0a4efbff67a88c2a2df4b7ee81ceb7
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:991b62749de760a785e1ea77b3863bb60444ba799f093119ea28370c42a2dce0
openshift4/ose-console-rhel9@sha256:c938f308c93d56bace611d043e63aab1ce965b3fe43ba325f29e6d35c6d6b771
openshift4/ose-deployer-rhel9@sha256:5dfb277eed52c87fb361fd77075f4d1a2650e97edffef4d262a72d763bd8359f
openshift4/ose-hypershift-rhel9@sha256:96af2bf4ae4c5c15716d0544fe010221374620779d756429c2b9b810f75ee293
openshift4/ose-ironic-rhel9@sha256:ddcbb0f9bdd899395711d3e4632b982553160e84f6d0ca4ad3a611d6270898a2
openshift4/ose-must-gather-rhel9@sha256:235c6771a46221b59e1473f83d85838141e8b844acf109b3ea65e749e1264fb3
openshift4/ose-networking-console-plugin-rhel9@sha256:9d25c50204bbda2ed1f742c133702aa94f19fb2eb02ad36a9e2a02b4d94bceba
openshift4/ose-openshift-apiserver-rhel9@sha256:09c26321666dec10ebb70531b79d6865cebe826fbff90094a9f5e9902a142408
openshift4/ose-operator-marketplace-rhel9@sha256:e634f829a368952586fb1fb513804ac6f977694c28372f2239830b46a98ccf4c
openshift4/ose-ovn-kubernetes-rhel9@sha256:328cd8a47d129c3030b915809f918a06b5b4c3383f334f392fa0a732a41aac00
openshift4/ose-tests-rhel9@sha256:28acdd57eee35b4565a48362f21ef42f75acad890b8f7c3eb95ed3c9d754f734
openshift4/ose-tools-rhel9@sha256:e1030a4d5f9a319751d987312004c736c02229d99efaffb3e2f2b538eba41e79

ppc64le

openshift4/frr-rhel9@sha256:955140a0fa118143982ee43ff2eee71cc413a4bf74a7c2892f1c524e63048058
openshift4/network-tools-rhel9@sha256:1198b8be4dc5d2a85553e355b0a8e33ed96d4dd876e19c92ff9bd38dc67e533e
openshift4/ose-agent-installer-api-server-rhel9@sha256:48d31e4025ebdd3bfe46b3f380cb5bc7512f1b9c7c73b423d39d3ed7c4bf53ac
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7538110dbacaeac214b1c598105cad5c11c2e475b4114d47b980644948a0b007
openshift4/ose-agent-installer-node-agent-rhel9@sha256:8d6315ee5236c2e21906b860141da34e3e9ffe54b656ad3df5e294484d89acef
openshift4/ose-baremetal-installer-rhel9@sha256:8a524f99319abd11bd361d4f62be855df05a49a27e35b5e61395b240f440794a
openshift4/ose-baremetal-rhel9-operator@sha256:fc5bec074e5f25b92884a0bf84b919845ba9730a663f43d33a074246192e52f7
openshift4/ose-cli-artifacts-rhel9@sha256:716225e07096fd607b81f38e678df04c4960ea15f25dcc3600f8ee8b9d4c04e9
openshift4/ose-cli-rhel9@sha256:afad1af289b1e5feb7e1943bbea5e184111b4500f2290af151912a48cd14feb5
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:81659685162aed319549aa6815a36a8282248c8a33b07dbde027028819a8b4aa
openshift4/ose-console-rhel9@sha256:83691cb470491a734023f7d4ba779be5f5e532f76d11a63ca4b627629cd8ad34
openshift4/ose-deployer-rhel9@sha256:8a411ad4f50076e6e4536183cf3d718630d3fa9c0afb2674a67e6c9d499493b1
openshift4/ose-hypershift-rhel9@sha256:d42a6d6c688a59de345875a9fe5db13f2ea651caeef97aa3ad897e90b12d671e
openshift4/ose-must-gather-rhel9@sha256:91dfc5e2b6494e663c0e58ba94ddd5c166472f7257380e41948bb903bce1dddd
openshift4/ose-networking-console-plugin-rhel9@sha256:68d4bc2ce782a3f2e63d39fdee05bc1f872f88aece5da3269dc594bc83e4262d
openshift4/ose-openshift-apiserver-rhel9@sha256:4e314d82741b9fc19738743a792e56b2db24cc412631c43800d63da69dbea7c9
openshift4/ose-operator-marketplace-rhel9@sha256:f13b6131f49523f6fad62215c5f555c98cf6ffc02e6826ec9fd33c3e0063318c
openshift4/ose-ovn-kubernetes-rhel9@sha256:df9cd5d8212fbed07014844f0a70101f22d1c864d16de200f6b3e44b0530f849
openshift4/ose-tests-rhel9@sha256:8760f30cdfcf3c72f76d4e5055ebaeee0d43b4e959f03e57f019ca9067d5e2d6
openshift4/ose-tools-rhel9@sha256:96680a7645627bd13ae1481daa652b330a59254d438823396cee5fa4fde3be36

s390x

openshift4/frr-rhel9@sha256:38b401bc3a125738b5382e90b4132c2ac1b028fcf8e2db7bc64a7741de126e67
openshift4/network-tools-rhel9@sha256:ef6404c8030261d84dadcf4c87c6ad08f0cdbece1c231bb1b6bf9c3ab1b7c11b
openshift4/ose-agent-installer-api-server-rhel9@sha256:96da2f8d90ba5746a5bd6d9e65b1896687b8db65ef98b3b9443a875dcf835e56
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:cca7fdeb09d98b1bc7993e470b1cb02ff43f55dc13e679e99389b23ab6bcb631
openshift4/ose-agent-installer-node-agent-rhel9@sha256:a08d2bb8e1bc6d1dc4436ac87de599d3ca2838334af3b6453990b05f31df5066
openshift4/ose-baremetal-installer-rhel9@sha256:35913f996bc8229b73ee2a053ff05ee9e98c41f4b39f5b222dcdaf580d5fe6be
openshift4/ose-baremetal-rhel9-operator@sha256:51538d1d76758546ad5b13c628cac5cdccf4a27f533d607718b1d3ab458595fd
openshift4/ose-cli-artifacts-rhel9@sha256:b447314ff562c7a6b218851d6c0df2337b0d9fc90ae6b86141d0a947f985e3d5
openshift4/ose-cli-rhel9@sha256:2da622a707aa3049815e8135747384ecd0e0fcd2ccfa4d2d601780c24038c8eb
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:79fc3e57ff238130a8c7c9ec78d3510f77daabf0f7ec942d82d578ce1bd81f1a
openshift4/ose-console-rhel9@sha256:635b46b3f65466d484c742f0541a5d86fe7542d4067976ff6e52c957c07de252
openshift4/ose-deployer-rhel9@sha256:4941cd9c7e59980901eac7aaf358a262570838f20d2c00016d3c064fea6dfc07
openshift4/ose-hypershift-rhel9@sha256:5fec01367dc85a0fd018f60c12c457501dcbe155a6e06113623ab70579350017
openshift4/ose-must-gather-rhel9@sha256:301d3871a1871b1b86ad18fb0149f22b6bb2f57f58bfd00ffafcdda68b68549e
openshift4/ose-networking-console-plugin-rhel9@sha256:58c64aabc6301d12941dfa306d23b5cd5ee0f4467bec39459b21845dc3485cca
openshift4/ose-openshift-apiserver-rhel9@sha256:6d98e482b2153a72454dbf002a74d8230d642b6ea5c1f97f12f3bc97b44f3c6c
openshift4/ose-operator-marketplace-rhel9@sha256:4fa46694017cb200c3c36b6d5d92593641253cdeac2602fa4cad7eda47b684f9
openshift4/ose-ovn-kubernetes-rhel9@sha256:68ff9c3f634077a6d0cae230c8d24e9e5cb92d5c32a3e984bc130a6e4cbfd41d
openshift4/ose-tests-rhel9@sha256:acb36ea58a848d068de8565b769bd21f9f7bc45c8b58de107bcd72c7d6b4b33f
openshift4/ose-tools-rhel9@sha256:7f348f81e268fcd39043a949f3c2811b802c16f597fd73f6ebabac807cb42f22

x86_64

openshift4/frr-rhel9@sha256:36749d17c557f39f84c9b6120246cd55f4c2177948778fb941b6ffbc599f4c4a
openshift4/network-tools-rhel9@sha256:f37134d1e4c21cf0d2f840597c584995985470a905e67a89d86b96b6da44f7e0
openshift4/ose-agent-installer-api-server-rhel9@sha256:e3222425d80b3efbd311f9ecc25ae9e81d595204cfb59eb1e958bae07321241b
openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0cfd8387315881f1f0ef161660b2756122c805e8813ed058f984692aa5f262f
openshift4/ose-agent-installer-node-agent-rhel9@sha256:b3c1c8ed42106446e275b5701fe7f07cc4f1d5bb1c670ca76a844960a95dd249
openshift4/ose-baremetal-installer-rhel9@sha256:3c1f58d871ebd3e43538aaa5cb1df340493c54cad8e313ce1b6a7b7af628cd00
openshift4/ose-baremetal-rhel9-operator@sha256:7ca42b848ebd364e136e43816f5f76cb35fcc311c81d4f53f3a700808a8d78b4
openshift4/ose-cli-artifacts-rhel9@sha256:464ae1932ac899efcb5672067ef56d9ce30e4d8450eeda64c5dda4743609cfed
openshift4/ose-cli-rhel9@sha256:9f2b11057436fa991a6b3b4063ffb673aa22e5db8ab25c3916930161d05c3f3d
openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4a7083d441f8ce4da49541d11319493abb111c3c45fc0f2be8e3c758dcaed395
openshift4/ose-console-rhel9@sha256:f989850dede9f3b12297a9d23a10c494c5cc3536cf09a4318f3640ffa3186f65
openshift4/ose-deployer-rhel9@sha256:0ea04258ea5bcf23de5cb65fca848625074b9e27c37b75ea8a6dec59c6049907
openshift4/ose-hypershift-rhel9@sha256:5b138c670b58c7093706832fa9730b3e4c9019f3eb3b0fa0c77713e698f0b3fc
openshift4/ose-ironic-rhel9@sha256:c4b47a22c5860792c312727abee4eea3ef0f175f4e3822ab660ca99fa955b55f
openshift4/ose-must-gather-rhel9@sha256:ec4767f65cbd7acddcb107607245d7f701e769fd35ece8f141bdac67105bdcc6
openshift4/ose-networking-console-plugin-rhel9@sha256:ae0bf4c06c04d05928e280cf43d7ee6dc5e8eae37f62ff8dd64bbca9e5768861
openshift4/ose-openshift-apiserver-rhel9@sha256:d02bcf670c93a90d2aa7d93eee6731eddcd61956b9c913c39f3716cda3ae7f94
openshift4/ose-operator-marketplace-rhel9@sha256:d31f8b72242e979cc87cdf3b7108bbb5842b4a00132a0f51ab78b7e76af67ae5
openshift4/ose-ovn-kubernetes-rhel9@sha256:c9374436c1e3d721efaae8f5128260dfa255cf3792fbe8c44624469c597c12f6
openshift4/ose-tests-rhel9@sha256:06663c582eb7fbdacceab1e106e1fa7ce0e3ee370d0a78e0f1fea318acd72e15
openshift4/ose-tools-rhel9@sha256:d06353f16c2ae24c672915392fcadba5526960a5dd9083a2602cc365820822d2
openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1
openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:8e5578d9c957daa902a1af16c4615d9ee829e83cfe3cc73c444929abd1b43aa1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility