Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4203 - Security Advisory
Issued:
2025-04-30
Updated:
2025-04-30

RHSA-2025:4203 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.17.27 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.17.27 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.17.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.27. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:4204

Security Fix(es):

  • jinja2: Jinja sandbox breakout through attr filter selecting format method (CVE-2025-27516)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.

Solution

See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.openshift.com/container-platform/4.17/release_notes/ocp-4-17-release-notes.html

Details on how to access this content are available at https://docs.openshift.com/container-platform/4.17/updating/updating-cluster-cli.html

Affected Products

  • Red Hat OpenShift Container Platform 4.17 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform 4.17 for RHEL 8 x86_64
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for Power 4.17 for RHEL 8 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.17 for RHEL 8 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 9 aarch64
  • Red Hat OpenShift Container Platform for ARM 64 4.17 for RHEL 8 aarch64

Fixes

  • BZ - 2350190 - CVE-2025-27516 jinja2: Jinja sandbox breakout through attr filter selecting format method
  • OCPBUGS-54392 - Unexpected PF reset for Mellanox ConnectX-6 MT2892 causing VFs to detach from pods
  • OCPBUGS-54964 - Fatal error concurrent map write results in sidecar crash and losing past events

CVEs

  • CVE-2021-47101
  • CVE-2023-52762
  • CVE-2023-52784
  • CVE-2024-26614
  • CVE-2024-26779
  • CVE-2024-27048
  • CVE-2024-35900
  • CVE-2024-35938
  • CVE-2024-36010
  • CVE-2024-36902
  • CVE-2024-36939
  • CVE-2024-50192
  • CVE-2024-53150
  • CVE-2025-27516

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/kubernetes-nmstate-rhel9-operator@sha256:564ccb6ae5988cec21f7d440df19807b8a695c60affbbadae7a7b928d9c24084
openshift4/metallb-rhel9-operator@sha256:f704d61e0e1ebc1896eb29bb99438fff9c589105a9b8253963d67a9353fa55fe
openshift4/nmstate-console-plugin-rhel9@sha256:0254acaa01c0e901921a961f139ffcc226bef9e0aa10cccdf3880750a3e2c793
openshift4/ose-ansible-rhel9-operator@sha256:d4c914bb677da5d18833896e058c59643ea9ff08f825407a556f57e35370f8ec
openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:63ba7944343e50e1977d1ce8c718041029148f1b720257d32f18bbc5f43eaba2
openshift4/ose-cloud-event-proxy-rhel9@sha256:adc592fa6f869225bafc1a915f28d23d2bc5ff64991cc35ad121d164fff52a63
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:d799de0364f1c2a36bd9ee5cd806a8a3ef51d509fcd13b91183334170ac01cbf
openshift4/ose-operator-sdk-rhel9@sha256:190a85cda9ab26ad5366a590d95db1796084c9a7445be4d48cce72cd17ea723c
openshift4/ose-ptp-rhel9@sha256:9caa892ca79586958a7beee422afa93ab011b6795dbe75c93d4cd00726a40048
openshift4/ose-ptp-rhel9-operator@sha256:386f10681b5b5daa524364e852339a2bb2151b758fe536d137dc3ad877fe91b7

ppc64le

openshift4/kubernetes-nmstate-rhel9-operator@sha256:8168f0e4e5f859e7b409fcec67f397bcc4de8b46185f30b7dd1dec3c9fc0885c
openshift4/metallb-rhel9-operator@sha256:c5ab6ed9ed193d50749272a7987bb9b51e3bda870c6dfe41714c7cad5952f888
openshift4/nmstate-console-plugin-rhel9@sha256:f3f486d980e820a71ff0f5e543f582b5c2f3412dd488fc9b03c777e353d963f4
openshift4/ose-ansible-rhel9-operator@sha256:c6f48de043c20355f315e39fa17fb2e2fd2c4aa8e889c0956100a058f67e162e
openshift4/ose-cloud-event-proxy-rhel9@sha256:6e2d6cc787c7ce9fbaf61b5e7079bb5c6d38fe8e0878c85076d6b131b0e5abd0
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:e7662eb5e94cddccc57d0d2aed9cdf4cc754727ee8c90fe9dc265983806baf76
openshift4/ose-operator-sdk-rhel9@sha256:1a8ad4845587536a134383de670b6a71f12231e5feed4e45f0539acced8e065c
openshift4/ose-ptp-rhel9@sha256:db23e0fa1c9e290ae47745ad27fd1c11c44964bdf3dcf0b8403936bac30c64f1
openshift4/ose-ptp-rhel9-operator@sha256:7db587869eb010847b78f8fa9d40225e5065d8594182e8f0e967af2998bcd0ee

s390x

openshift4/kubernetes-nmstate-rhel9-operator@sha256:199e55f587650ab4b9fcf320f49c9066355a56f549c582e722a750ccc75e2748
openshift4/metallb-rhel9-operator@sha256:2bbaf42b80e50bb1ecf2aaa5270cb2c493475fc9555fa6cc000a84cd7514b145
openshift4/nmstate-console-plugin-rhel9@sha256:d7341fc62df8f4c57b6969a1b9eb99cb45f8581c65554b0900a7126756b9ad36
openshift4/ose-ansible-rhel9-operator@sha256:d527d6a2d6f598ac1aeeacf22672d35cb0f0039c213f665f1e3b1400071fcac0
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:965933f2d6cda891280d0300b3c0776162b9ecc2676323d93fd8444b39515f42
openshift4/ose-operator-sdk-rhel9@sha256:f1d2966aa2cc4edd597b1e53aac269375ce907eccf5150786c210e4ccdc09f83

x86_64

openshift4/kubernetes-nmstate-rhel9-operator@sha256:4d75d6614dcfb069e33a727c538cb77c8da9417de33064e2216c458f99ff315c
openshift4/metallb-rhel9-operator@sha256:85dee959650e12edf9b7baba1c906101d234257e218c236ef0a497097e133e6b
openshift4/nmstate-console-plugin-rhel9@sha256:c12fded37f086ffee761870ea055e07d908acf8f17cba743ce917ed17ff5402d
openshift4/ose-ansible-rhel9-operator@sha256:c196aad71954d2ae47da355e1013c40d9453c395be3cef3d3f59f4ff9ab4f249
openshift4/ose-aws-efs-csi-driver-rhel9-operator@sha256:6460c9c1b8f099c5bc2177f7fde0736441a761efe967c6309024b6240ad0282a
openshift4/ose-cloud-event-proxy-rhel9@sha256:471e36579c682df238b7c800a2367d4d21496c69def35719aabe394c55694247
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:0ec024e56439f73d9cb068aa44540f391c6f6cbe6d0da09e61ee98db6dd0c761
openshift4/ose-operator-sdk-rhel9@sha256:2b077b7b58c6d2b89f71644f99ebdafa250b8cee0b75d1bc5e4654ad414b709b
openshift4/ose-ptp-rhel9@sha256:8b734f3ca74b4295c5010dbfbf51862e287da219aa6ad7b1eb11a103aafa7de8
openshift4/ose-ptp-rhel9-operator@sha256:c40b1671279de7e896cfca3bc5b5020d8e4e72c7dd9dbc507dcbf13574ceb625

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat X (formerly Twitter)

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility