Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:1130 - Security Advisory
Issued:
2025-02-12
Updated:
2025-02-12

RHSA-2025:1130 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: OpenShift Container Platform 4.15.45 packages and security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

Red Hat OpenShift Container Platform release 4.15.45 is now available with updates to packages and images that fix several bugs and add enhancements.

This release includes a security update for Red Hat OpenShift Container Platform 4.15.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.45. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:1128

Security Fix(es):

  • jinja2: Jinja has a sandbox breakout through malicious filenames

(CVE-2024-56201)

  • jinja2: Jinja has a sandbox breakout through indirect reference to format

method (CVE-2024-56326)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.15/updating/updating_a_cluster/updating-cluster-cli.html

Solution

For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.15/release_notes/ocp-4-15-release-notes.html

Affected Products

  • Red Hat OpenShift Container Platform 4.15 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.15 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8 aarch64

Fixes

  • BZ - 2333854 - CVE-2024-56201 jinja2: Jinja has a sandbox breakout through malicious filenames
  • BZ - 2333856 - CVE-2024-56326 jinja2: Jinja has a sandbox breakout through indirect reference to format method

CVEs

  • CVE-2024-56201
  • CVE-2024-56326

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenShift Container Platform 4.15 for RHEL 9

SRPM
crun-1.17-2.rhaos4.15.el9.src.rpm SHA-256: 53cb87f83c7de29ee9f8223e9cd72f7341ff5486d9a25e431da59254bfaca017
python-jinja2-3.0.1-6.el9.2.src.rpm SHA-256: 108b7d5c2da35219cf4e3b44d99ca0a4ea157d7b735b44bff3d2ff8e4d43ff43
x86_64
crun-1.17-2.rhaos4.15.el9.x86_64.rpm SHA-256: a4c5b87ee2fadae63b1b9f59794f62fa7ea8675324721564ab233dd84a9cd1a4
crun-debuginfo-1.17-2.rhaos4.15.el9.x86_64.rpm SHA-256: 45b5fea70d6fadd76e336982a64c03263f31e3dd33a6bcee8870c9410165847d
crun-debugsource-1.17-2.rhaos4.15.el9.x86_64.rpm SHA-256: 37e6b79533383b9bf09d04b0ab256a8f23efc494346bf0b716a047054cdbeac5
python3-jinja2-3.0.1-6.el9.2.noarch.rpm SHA-256: ace6417e1989ec79f51847ac37f1fddde4707d392ccdf1fabc084f8f2c6cb734

Red Hat OpenShift Container Platform 4.15 for RHEL 8

SRPM
crun-1.17-2.rhaos4.15.el8.src.rpm SHA-256: 892947de999660b7f0fbe397d5f6ef8cafbf88daf28962f401e20df581a46fbb
x86_64
crun-1.17-2.rhaos4.15.el8.x86_64.rpm SHA-256: 5b32677d5abcf9638972174f112753d3ee08132c1d41f2f5c3c03a857d435f36
crun-debuginfo-1.17-2.rhaos4.15.el8.x86_64.rpm SHA-256: 493ab0a274f539616fe62935d008c177f3950055658ad415086ecf4fafe6af99
crun-debugsource-1.17-2.rhaos4.15.el8.x86_64.rpm SHA-256: d141cbd6506128455c042a8b9b6c7a533b2374bd25a520aa6edde612e354c605

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 9

SRPM
crun-1.17-2.rhaos4.15.el9.src.rpm SHA-256: 53cb87f83c7de29ee9f8223e9cd72f7341ff5486d9a25e431da59254bfaca017
python-jinja2-3.0.1-6.el9.2.src.rpm SHA-256: 108b7d5c2da35219cf4e3b44d99ca0a4ea157d7b735b44bff3d2ff8e4d43ff43
ppc64le
crun-1.17-2.rhaos4.15.el9.ppc64le.rpm SHA-256: f9602b6881091bb8c82d8901f6be6b7476d8c26c4d90957ddda9a5888ab8bf30
crun-debuginfo-1.17-2.rhaos4.15.el9.ppc64le.rpm SHA-256: 69cb4e5e6cf59c65b37e29c25ca8ff57d11e050a3843a837634b6d4aa6a5923e
crun-debugsource-1.17-2.rhaos4.15.el9.ppc64le.rpm SHA-256: 0f8f793c5f674ecc7d7d594e4b3f0654c056915c29d3928e87d93b695087df73
python3-jinja2-3.0.1-6.el9.2.noarch.rpm SHA-256: ace6417e1989ec79f51847ac37f1fddde4707d392ccdf1fabc084f8f2c6cb734

Red Hat OpenShift Container Platform for Power 4.15 for RHEL 8

SRPM
crun-1.17-2.rhaos4.15.el8.src.rpm SHA-256: 892947de999660b7f0fbe397d5f6ef8cafbf88daf28962f401e20df581a46fbb
ppc64le
crun-1.17-2.rhaos4.15.el8.ppc64le.rpm SHA-256: 97f91fc7c9d379911e28cd182b9ed6b7057146fb614589865f7cc8729ab9e50f
crun-debuginfo-1.17-2.rhaos4.15.el8.ppc64le.rpm SHA-256: 6f98f5ad4394e038aec1497323f526834f7d29a62d581844722b40db055f6bd0
crun-debugsource-1.17-2.rhaos4.15.el8.ppc64le.rpm SHA-256: ad30882eb6238b44fbc7c81f00fc554bfed3ad17308d98c850fc350ebfbc0232

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 9

SRPM
crun-1.17-2.rhaos4.15.el9.src.rpm SHA-256: 53cb87f83c7de29ee9f8223e9cd72f7341ff5486d9a25e431da59254bfaca017
python-jinja2-3.0.1-6.el9.2.src.rpm SHA-256: 108b7d5c2da35219cf4e3b44d99ca0a4ea157d7b735b44bff3d2ff8e4d43ff43
s390x
crun-1.17-2.rhaos4.15.el9.s390x.rpm SHA-256: 3db7ac0841d883d049c5cb1d1e16b42271803258e4e7294c6726234a05c07750
crun-debuginfo-1.17-2.rhaos4.15.el9.s390x.rpm SHA-256: 0abe3406865b173a454db85dfffbaffb7e265412ad67ba530fff618f96e140af
crun-debugsource-1.17-2.rhaos4.15.el9.s390x.rpm SHA-256: 9ee01f98c39e63f5c58db916e08acb23fd3e44bcefa7fb185e8b25c27ee61b0e
python3-jinja2-3.0.1-6.el9.2.noarch.rpm SHA-256: ace6417e1989ec79f51847ac37f1fddde4707d392ccdf1fabc084f8f2c6cb734

Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.15 for RHEL 8

SRPM
crun-1.17-2.rhaos4.15.el8.src.rpm SHA-256: 892947de999660b7f0fbe397d5f6ef8cafbf88daf28962f401e20df581a46fbb
s390x
crun-1.17-2.rhaos4.15.el8.s390x.rpm SHA-256: 3d87418d3927179d13eb13a5ffb2e107a9ad741763c78258f4ed87e6a6b2149a
crun-debuginfo-1.17-2.rhaos4.15.el8.s390x.rpm SHA-256: 68ce5d149c92954e7f0588a372fc875a677eec37bff290c19ece5ee0257ee7fa
crun-debugsource-1.17-2.rhaos4.15.el8.s390x.rpm SHA-256: 7a9ca6361510f7f3c05bba2707b444ebc68c01f0bb7eb77b00abbf3ccc8f9cb8

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 9

SRPM
crun-1.17-2.rhaos4.15.el9.src.rpm SHA-256: 53cb87f83c7de29ee9f8223e9cd72f7341ff5486d9a25e431da59254bfaca017
python-jinja2-3.0.1-6.el9.2.src.rpm SHA-256: 108b7d5c2da35219cf4e3b44d99ca0a4ea157d7b735b44bff3d2ff8e4d43ff43
aarch64
crun-1.17-2.rhaos4.15.el9.aarch64.rpm SHA-256: 5149e55b408e26d7c3e72abc7d9b3ea1637c0395eb7ccc14c73aac0695714d2e
crun-debuginfo-1.17-2.rhaos4.15.el9.aarch64.rpm SHA-256: fc176b8c71e441a5e7a5bcdb4c34a1d60de6155150e3a5b5589effc7ae27b75c
crun-debugsource-1.17-2.rhaos4.15.el9.aarch64.rpm SHA-256: eeefac1a28a5535eb61392cd9dfb6487f1d608f726f34ae995f90a2dbcc2bb35
python3-jinja2-3.0.1-6.el9.2.noarch.rpm SHA-256: ace6417e1989ec79f51847ac37f1fddde4707d392ccdf1fabc084f8f2c6cb734

Red Hat OpenShift Container Platform for ARM 64 4.15 for RHEL 8

SRPM
crun-1.17-2.rhaos4.15.el8.src.rpm SHA-256: 892947de999660b7f0fbe397d5f6ef8cafbf88daf28962f401e20df581a46fbb
aarch64
crun-1.17-2.rhaos4.15.el8.aarch64.rpm SHA-256: 08d18a8ec237f67c9aaff58badfb62cdb0787699054029dd6f9f4aff50149fe4
crun-debuginfo-1.17-2.rhaos4.15.el8.aarch64.rpm SHA-256: 168c34d8789f04822c4f17d9bf606498fe05aa8681345f93bc6f60e669601863
crun-debugsource-1.17-2.rhaos4.15.el8.aarch64.rpm SHA-256: fb903dde6591c7f69c93a580afc0218fe948528cf7b799bd94ca5024d0a61478

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility