Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:3779 - Security Advisory
Issued:
2025-04-17
Updated:
2025-04-17

RHSA-2025:3779 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.13.57 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.13.57 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.13.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.57. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:3780

Security Fix(es):

  • jinja2: Jinja sandbox breakout through attr filter selecting format method (CVE-2025-27516)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html-single/updating_clusters/index#updating-cluster-within-minor.

Solution

For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.13/html/release_notes

Affected Products

  • Red Hat OpenShift Container Platform 4.13 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.13 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.13 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.13 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.13 for RHEL 8 aarch64

Fixes

  • BZ - 2350190 - CVE-2025-27516 jinja2: Jinja sandbox breakout through attr filter selecting format method

CVEs

  • CVE-2024-56171
  • CVE-2025-24528
  • CVE-2025-24928
  • CVE-2025-27516

References

  • https://access.redhat.com/security/updates/classification/#important

x86_64

openshift4/metallb-rhel8@sha256:e87667d7af96f05139b02cb3280a46add5afb5189d7b4dc71cee419d36a4594e
openshift-tech-preview/metallb-rhel8@sha256:e87667d7af96f05139b02cb3280a46add5afb5189d7b4dc71cee419d36a4594e
openshift4/frr-rhel8@sha256:62183367352a8335ec6ab79bdc63d28677bcc38f5c7c9a034bf7d8af1bd4d66a
openshift4/kubernetes-nmstate-rhel8-operator@sha256:6682d6d07448013fee80d5491bb3dc08d65bf7f9e3791c071dba0272bad92771
openshift4/metallb-rhel8-operator@sha256:3d14de3b7f5c7b85c741b551fbda835bf7a7800c189ce7a8826fe4a39556e261
openshift4/ose-ansible-operator@sha256:52a9d7b384c1f2d84439e101f2e913c469409e4dcc191a13ae05f1c8b1a5f1a4
openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:7cf63e7381f5be1bcc63fe223110999e05fb342cdd1ccb0162b0cdc3855f92d7
openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:597adc6636af401fbca4f9ff1a2fec11593c3a51b258000a95bd058533ca5b79
openshift4/ose-cloud-event-proxy-rhel8@sha256:f60f5de188d36c2326f3f0e05d0ba3438db9488df8daaf2caec9610663c7978a
openshift4/ose-cloud-event-proxy@sha256:f60f5de188d36c2326f3f0e05d0ba3438db9488df8daaf2caec9610663c7978a
openshift4/ose-cluster-capacity@sha256:ea2b8bd6e06fb1aba1d22973e806e0be5f5427a8aabf18f269917061fa6236fa
openshift4/ose-cluster-kube-descheduler-operator@sha256:b860a0b3160db66b17cae32d7e64461c4612c05e6492b7d43dd670dfb0ed77e5
openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:b860a0b3160db66b17cae32d7e64461c4612c05e6492b7d43dd670dfb0ed77e5
openshift4/ose-cluster-nfd-operator@sha256:ee42bcc61c93f13d264511e7a58a1803f9299f2699517619f66f82e72dc570d1
openshift4/ose-clusterresourceoverride-rhel8@sha256:06c70bd9afae2ceb6fac8a98b8da2d45f54f60837bbf196023a4dd996155f9aa
openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:6feb317b43c2f44617037145bae2f8669474caf818cc403d38a66da361d38bee
openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:076f96e7064da5c203d2b5f9643eb6643ae7550cb567b8daa3ecdbd62584e309
openshift4/ose-descheduler@sha256:fdb00f86540239ef5da61509fd2091078baf7d4cc19b360f49c01305dfef6fa6
openshift4/ose-egress-dns-proxy@sha256:9c8051787096bb6627524c34ff61d993517ea6cad82cc72a0ffc09957f51bd4c
openshift4/ose-egress-http-proxy@sha256:9ad2360b887e52cde0e2c1275107eb9548140e6968e67bdf9e07c5b331004dd4
openshift4/ose-egress-router@sha256:ad9b9b5f5c8e7e6bbe57fd811fb04ba75ef6018627c9910164c541da1ca3ca8d
openshift4/ose-gcp-filestore-csi-driver-rhel8@sha256:95de7b298e05a25bb5a79744ec655d26780ac184a3fac3686abdd1c69768418e
openshift4/ose-gcp-filestore-csi-driver-rhel8-operator@sha256:5ae162fb3ddf2b75d835ab84619cc88cc0d0c45a6bdd2718f466c109a90ce7ee
openshift4/ose-helm-operator@sha256:7ac8298a7c6978ff8a866654f7af5978c05438a1d0d0008408e81a6861f67d29
openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:0f28d97ee9e2e0669754b148b5067c2831bc525d309f507e5d2c0c9337aa926a
openshift4/ose-local-storage-diskmaker@sha256:00602dca236f93ec9a4b4b91ab92e28b924260d26c88d06306373f93523ea6c9
openshift4/ose-local-storage-mustgather-rhel8@sha256:72a41e1fa607a51e5d3d67d9c4d9fd3aef4e9f418f9729ff6fa0f1b5490edf39
openshift4/ose-local-storage-operator@sha256:16afd7e253cdab363de47f2447df01e2a8822018e61ac8ebbd4cd20e9c626ad4
openshift4/ose-node-feature-discovery@sha256:e184914434ca62006cf6bb38340844980f4f60e6dde592bbfadb97e0b79a79e0
openshift4/ose-operator-sdk-rhel8@sha256:fe0b86524ab05c96fa26184931c280810101c6fc04be3356548260fd053afdef
openshift4/ose-ptp@sha256:9f7b20bc46c7eb9cf6fbf0780a4cc108601e7750e1077dc0d7ad16b739996957
openshift4/ose-ptp-operator@sha256:3801c747e296217d49f474ba4e39db31755b8ca413d0c9cd6b8da5acbb02ca8c
openshift4/ose-sriov-dp-admission-controller@sha256:7550324a4bdff204c8f03bdcd2722f89c4964036cee9a37850aa1363d5b7dcf3
openshift4/ose-sriov-infiniband-cni@sha256:89184338383298bcfaedd84111d12d58c2e2a46a2f26fde30e4a9c0f76580b1e
openshift4/ose-sriov-network-config-daemon@sha256:2691a29c04f9215d75c68985222e63ad403f6d1fd18a474ae01fc6745b6944ec
openshift4/ose-sriov-network-device-plugin@sha256:5e092388a638a0a975d158b60650827cbdb72f81decf54648192ba366bb1d4eb
openshift4/ose-sriov-network-operator@sha256:0c6f3ff0e113465fa2f42a6bef177ac80d57d53ac4bc68393a1b713115e5d35e
openshift4/ose-sriov-network-webhook@sha256:7eedd14caf3dc1b89c71679959f43f977cb7a41ecf325f9867102071f3ad3291
openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:3c977b87bd452b3ae431163bd8698ebdb160b4fd865bea2e0c9a0ac457f4f355
openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:5040d272640a2adec60c820c764c8ccb0bb09f221d81abddba48947f4b56b65d
openshift4/ptp-must-gather-rhel8@sha256:bafab4ffd8d1e6efb102bea73994a7c936e8b8bfe96f1a95fbde6fd159c87083
openshift4/sriov-cni-rhel9@sha256:0ffd1379fefa944d8b1f3efc55776a2598d7d1bd5de84b37717b9d7ca196e910

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility