Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:12325 - Security Advisory
Issued:
2025-08-07
Updated:
2025-08-07

RHSA-2025:12325 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.12.79 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.12.79 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.12.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.79. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHBA-2025:12324

Security Fix(es):

  • github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog (CVE-2024-45339)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.

Solution

For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes

Affected Products

  • Red Hat OpenShift Container Platform 4.12 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.12 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.12 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.12 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.12 for RHEL 8 aarch64

Fixes

  • BZ - 2342463 - CVE-2024-45339 github.com/golang/glog: Vulnerability when creating log files in github.com/golang/glog

CVEs

  • CVE-2022-49058
  • CVE-2022-49395
  • CVE-2024-12718
  • CVE-2024-23337
  • CVE-2024-45339
  • CVE-2025-4138
  • CVE-2025-4330
  • CVE-2025-4435
  • CVE-2025-4517
  • CVE-2025-6020
  • CVE-2025-22004
  • CVE-2025-47273
  • CVE-2025-48060

References

  • https://access.redhat.com/security/updates/classification/#important

x86_64

openshift4/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4
openshift-tech-preview/metallb-rhel8@sha256:dfde3e47fce59c8b6619b1c51d636ea19c36a0222486974c3221cb52a8ef68b4
openshift4/cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03
openshift4/ose-cloud-event-proxy-rhel8@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03
openshift4/ose-cloud-event-proxy@sha256:6079dfb3d1661778cfa9ab47eb03ced7b57d1c8654f113210fb507c5ad08ac03
openshift4/frr-rhel8@sha256:42e38d8f8ac86ef0360203aa93a693580b0b46c85d3e0ae298659f3fc8002561
openshift4/kubernetes-nmstate-rhel8-operator@sha256:111865a49d839f825132482cfc30aa5b6c6099c4417fb3d4a6d4c4ae2bc19a7f
openshift4/metallb-rhel8-operator@sha256:3bb1a4dad5921ec6becf634e07084b7fd97557492a8c2ec0417f9dbcf0968311
openshift4/ose-ansible-operator@sha256:bf4181ded634c4ee2b6257f39dbad635fca3fedea369188c174cc20e8c94e5a0
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:9bd48490bb594dbf9f3645550d219671f3b3f6c41683089c2fecda2c92b6cef5
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:739835e37da945cfa67652ee0b27d52c54a89fcaed4e4988defc31bc23eafabf
openshift4/ose-cluster-capacity@sha256:056769168b74b523efbb56e198cc96b6586dfa40dab5549eb325e102a4faaa2b
openshift4/ose-cluster-nfd-operator@sha256:8ac55fdedb6c3698619193ba579f2b68611c663d5ec5a9aa93589fedbc75e1c2
openshift4/ose-clusterresourceoverride-rhel8@sha256:5a2b1a74ca6b7e5f51a077b372d2adc1c325501d8ef69ace0a63464c3ba7a36a
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:c29b17fa40f816d87d35433fa23c3f8076a05996ef637fa5a8adfb1130921dfb
openshift4/ose-contour-rhel8@sha256:5e609e8b88cc0abba618195260ce83bec902d2cac91ad5e17b27114887cdbfc9
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:f63057b42c73833b6ff5ac5acd3c1358b03c7bcedbf54475963131fa93873b2d
openshift4/ose-egress-dns-proxy@sha256:d9512dab2b6805f39e6208944e34a11ee7e17e8e0e77bc2f09f4be7c7eb2d434
openshift4/ose-egress-http-proxy@sha256:26ad9f31708235d9dda1910406777e28a7aee8e767f13eb54e648c4bf0e91f50
openshift4/ose-egress-router@sha256:ed55fbf68bfcd349e33572a37f70c0ac035916bb8d6a360a8ddd904ce11e99c0
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:b73c4eaea338ac618dbcf3b552f32888f0ed07bb7f12123f3b86673079696b2a
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:a54b60b17e392e4680d773953f0f6d2d3e087cbc6c13be90489d92a13ebc297e
openshift4/ose-helm-operator@sha256:51ee00e3588fd553f5ca8af3f5d7bf3c4074aaf9fcce3af41b5126658ada6d5d
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c4926feed07d3d59bbc4062de135357ca5f9247ac68c9c4a5c946f490510c170
openshift4/ose-local-storage-diskmaker@sha256:780fa822dba43e952bc747a5cd32a579ae220f54c2dfae852c280b7fd06e6457
openshift4/ose-local-storage-mustgather-rhel8@sha256:f2316ec7c6ad7ab0821b31e981b299872f81d51c2ec1471cdc2782c79d96da2c
openshift4/ose-local-storage-operator@sha256:39759fbef8b78fa8190bdf5b2f40cb55d12ec375439e18b607e103d09f14aeff
openshift4/ose-node-feature-discovery@sha256:09ea3b3785e1ad280372c4102d70e232a65214adccacdd69a823c3cf2aa25a95
openshift4/ose-operator-sdk-rhel8@sha256:88cfa0279cd63ec7271fd74263c14957cada1f219985a23c36a418e187d38437
openshift4/ose-ptp@sha256:74523341b4171bae38eff56587596098a4a6dc8843624f981c2eaf1817228c30
openshift4/ose-ptp-operator@sha256:47481daf5a705cbee5179752a12d72f185ac9aa14471aa2e66581d8f08145a77
openshift4/ose-sriov-cni@sha256:185ab0a37cfd0b304337c7a52e9b7879cb70e94d94bf37b8e008b98ec9a6db52
openshift4/ose-sriov-dp-admission-controller@sha256:e032e083cc601e61247a60859621b7d493c0b05004ab9ee94fc760a9e4a66df2
openshift4/ose-sriov-infiniband-cni@sha256:2ad2cc67b7fb9fcafaf1e5f9dad12974993ba5f7fbdce4d454cd7d7f9be8eb40
openshift4/ose-sriov-network-config-daemon@sha256:2a1c9542229a3400689d5878712c0ed06df84aeabf421f3854154d5346208457
openshift4/ose-sriov-network-device-plugin@sha256:2d35d0b4300be6f015ecee016c5bd83bb104526aedaa9379510b2931bfff675e
openshift4/ose-sriov-network-operator@sha256:e7cab8c06c214c5c52150963e80e3e8df66000759a8605c11ee29b1d4f56314b
openshift4/ose-sriov-network-webhook@sha256:926b668d8bd6aabbb2d837f95271b545d101936158ccc35344e99edc75f6716d
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:85d4e2562025f56e02a4f6bc6dc6f949f62871b3122b2e65581bcecc1b478888
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:702738caab1edf794a765aaaf84e14f49e8628404bb8e4ea0896a0780212bd83
openshift4/ptp-must-gather-rhel8@sha256:dc2d6f7dcfa4305c5e296f89a669f3fa957536b394cbbc84973c7be2ac535fc8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility