Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:2700 - Security Advisory
Issued:
2025-03-20
Updated:
2025-03-20

RHSA-2025:2700 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.56 security update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.56 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.56. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:2701

Security Fix(es):

  • golang.org/x/net/html: Non-linear parsing of case-insensitive content in

golang.org/x/net/html (CVE-2024-45338)

  • jinja2: Jinja has a sandbox breakout through indirect reference to format

method (CVE-2024-56326)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2333122 - CVE-2024-45338 golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html
  • BZ - 2333856 - CVE-2024-56326 jinja2: Jinja has a sandbox breakout through indirect reference to format method

CVEs

  • CVE-2020-11023
  • CVE-2022-49043
  • CVE-2024-11187
  • CVE-2024-12087
  • CVE-2024-12088
  • CVE-2024-12747
  • CVE-2024-45338
  • CVE-2024-50302
  • CVE-2024-53197
  • CVE-2024-56171
  • CVE-2024-56326
  • CVE-2024-57807
  • CVE-2024-57979
  • CVE-2025-24928

References

  • https://access.redhat.com/security/updates/classification/#important

x86_64

openshift4/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82
openshift-tech-preview/metallb-rhel8@sha256:b9d32a7728e462b213ab248f876a3ad3aeb41ea739382db298e44a2a83902f82
openshift4/frr-rhel8@sha256:e9f24d9d7a2b838371c6ebfbb790645e2067caaa49c7721475b5392d8ee6ba8b
openshift4/kubernetes-nmstate-rhel8-operator@sha256:fac56768e040b35ced138101b58f4057b64ca70d27a848a556b72304d5d1c026
openshift4/metallb-rhel8-operator@sha256:6bd6587fc2bf20081a31faaf83643283bc9fc7dfa198b21576cf860dfd3d43e6
openshift4/ose-ansible-operator@sha256:96f9aacbf76f85d57a0145079b7c90dd460a984c54884838b3a42ef56bf32cc3
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:62f775433ee8bc7d58babaf274a35ead4e88349c9811de6dd38cd743ecc89baa
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:81bfe4c9e4fd10ac13d3516b93ac1ae90b29aef5a5c4580839552e6f6562fb66
openshift4/ose-cloud-event-proxy-rhel8@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387
openshift4/ose-cloud-event-proxy@sha256:00be059450e7a7d317480e2ad3fb6a37eecf34e6e3390322b9bf96cc36a14387
openshift4/ose-cluster-capacity@sha256:422cf44cd73b9c124f7a6849bfdc877187a422d25efda278bc7b0517ed7f5cc0
openshift4/ose-cluster-kube-descheduler-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:09795d9734db20e3b5c2758560c3b260043b78142969c62984fab8b29278a4d5
openshift4/ose-cluster-nfd-operator@sha256:57d91503c7b43c97032f3514846235438a821f379fe9c677f252e7ff8dfadd4f
openshift4/ose-clusterresourceoverride-rhel8@sha256:fc94c0b78343138e097e956a28af98446a92f33ca48417d7dca595e4f121c036
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:5ec670e80165822e16449db2912a3b4f763c9d3d86776e7e163c56cd186f9141
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:177803d561254946e6ca50cb584893639093d425a6621a164238d49a215dcf43
openshift4/ose-descheduler@sha256:21eeca620f47f40adb67d3467b6d8f02dd99ebd03633eb1ef968ac77811823a5
openshift4/ose-egress-dns-proxy@sha256:56126a7755ec108e51c063c0ddf6b59a5afff17b68dc9f8f37575510e2d2e19d
openshift4/ose-egress-http-proxy@sha256:06051a1bcf77d309fd3b45cb02bdb9188dabe7178bef67acea9418c18a1afe2a
openshift4/ose-egress-router@sha256:4204c6a89528f969cf2023186f4222d4b156f72b8c1b382ef724a4b637080691
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:ef2201a5db3b7c61ffc037160360b8063c779a9a464e9d7c0e41e01a70a17b03
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:ae9bd2beecf80057431f7815b8eca50545edb2501ba235cb9fce3743559f3abb
openshift4/ose-helm-operator@sha256:c9d5e54ff06249ef5afb359de59d0c390aa59880a03c36605ab0670e7cc9cf30
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0911b143fe2aa04606ad459d07bf6e7ff72125d5057644e1cce05cad2273dab1
openshift4/ose-local-storage-diskmaker@sha256:cd13b64f632d69d01f4817b4544485995a898ae212b0bceddebb217b893eb756
openshift4/ose-local-storage-mustgather-rhel8@sha256:926768fee56c9f82555eb584ee1712b5f9a48b2cca030b215647d467a005ec71
openshift4/ose-local-storage-operator@sha256:5ca97ea653819810088592d79eafdfde0d266daa4db26ead30b8fa6d2365c846
openshift4/ose-node-feature-discovery@sha256:095a201004ad04eef16723be42e445da35874b0e46bdcad0d547dee2066a5797
openshift4/ose-operator-sdk-rhel8@sha256:276d6a725a9a10639b80fdfd0d3e9a02e533b29b34f17ae9ca7d79c38101700d
openshift4/ose-ptp@sha256:89adf6c15ec9852388bc487ca14a030f535b37bbbbbbe1f1a28567545ea9e25d
openshift4/ose-ptp-operator@sha256:103d09e4134b5b4075f3537e19a63f19f675442fdbe2fa4578512e8805c739f5
openshift4/ose-sriov-dp-admission-controller@sha256:77d8fb5a04dee73cbae28016c24ad070726c23a011edf9ab650ce0414cf350bb
openshift4/ose-sriov-infiniband-cni@sha256:194234bd6ca1d42416aad5d79857cddfc0014940335e8e3c6f3bd90419df7883
openshift4/ose-sriov-network-config-daemon@sha256:2209e014ba5c92c906e71d4e6e843e478a756a04f68d7085f1d50b8134e61e13
openshift4/ose-sriov-network-device-plugin@sha256:61260416f00fa6c812eade6b7edb35d783985162a25eba3b729496bf019c39cd
openshift4/ose-sriov-network-operator@sha256:06aab1af6dae652c4b34988f1205d7f34a5286c53cf7d4fcdfb85780d2f4bdc5
openshift4/ose-sriov-network-webhook@sha256:d85d8ef402ce9a4a4cc6ba90a5a279090a9c5f91920a7e9384045346e182aef5
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:c43e0fe4dda196e5dd5c56393be519b5a7897e07bd89de77b4c980c564e13e92
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2a447ad655fc1979c6c687b937b9ec2cfda871c149b574349bdc8c616505db9e
openshift4/ptp-must-gather-rhel8@sha256:8ca281b46e92cd6ba13212ed74a9e60ba6f32d09bba2b52ef6a147f4d0e08705
openshift4/sriov-cni-rhel9@sha256:93da779ebcbaaffc7073950e02430a52eb967cca874cd4b760fc35257d5c6d78

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility