Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:4730 - Security Advisory
Issued:
2025-05-15
Updated:
2025-05-15

RHSA-2025:4730 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: OpenShift Container Platform 4.16.40 security and extras update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Container Platform release 4.16.40 is now available with updates to packages and images that fix several bugs.

This release includes a security update for Red Hat OpenShift Container Platform 4.16.

Red Hat Product Security has rated this update as having a security impact of important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.40. See the following advisory for the container images for this release:

https://access.redhat.com/errata/RHSA-2025:4731

Security Fix(es):

  • jinja2: Jinja sandbox breakout through attr filter selecting format

method (CVE-2025-27516)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

All OpenShift Container Platform 4.16 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.

Solution

For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:

https://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/

Affected Products

  • Red Hat OpenShift Container Platform 4.16 for RHEL 9 x86_64
  • Red Hat OpenShift Container Platform for Power 4.16 for RHEL 9 ppc64le
  • Red Hat OpenShift Container Platform for IBM Z and LinuxONE 4.16 for RHEL 9 s390x
  • Red Hat OpenShift Container Platform for ARM 64 4.16 for RHEL 9 aarch64

Fixes

  • BZ - 2350190 - CVE-2025-27516 jinja2: Jinja sandbox breakout through attr filter selecting format method
  • OCPBUGS-53440 - [4.16] CI: [sriov] Metrics Exporter When Prometheus operator is available Metrics should have the correct labels
  • OCPBUGS-54838 - CI: [sriov] operator Custom SriovNetworkNodePolicy Configuration MTU Should support jumbo frames
  • OCPBUGS-55012 - Unexpected PF reset for Mellanox ConnectX-6 MT2892 causing VFs to detach from pods
  • OCPBUGS-55113 - Fatal error concurrent map write results in sidecar crash and losing past events
  • OCPBUGS-55406 - Remove Topology CRD deployment from NFD

CVEs

  • CVE-2021-47386
  • CVE-2023-52803
  • CVE-2024-25739
  • CVE-2024-27056
  • CVE-2024-35855
  • CVE-2024-42322
  • CVE-2024-43871
  • CVE-2024-47745
  • CVE-2025-0395
  • CVE-2025-21927
  • CVE-2025-27516

References

  • https://access.redhat.com/security/updates/classification/#important

aarch64

openshift4/frr-rhel9@sha256:96c5cee0870bc9204c73661d8b5adcec1e8f3a0db95fc696d12f55e3e330bcf2
openshift4/kubernetes-nmstate-rhel9-operator@sha256:6c06f91e2083231b9a346dc1f0d729e80331392ee4dc61de7b3ed92c20a215db
openshift4/metallb-rhel9-operator@sha256:4184a65bc8e4f752a485ec8fdcef88fbf7522167b49513fa23f6ae4606c0bafc
openshift4/nmstate-console-plugin-rhel9@sha256:1ceb2241e0fcbfd6851bbcc9cd1c07b9b6161b935efe4965359286b4f62255cd
openshift4/ose-ansible-rhel9-operator@sha256:bb8d9150acf0a302c4086f532732e839c7fd0baa4313fa66f827daa188cc1ef2
openshift4/ose-cloud-event-proxy-rhel9@sha256:58e0dfd38aa32b729552bf89f0430e24eac6f396ca1544ed0251a02ee5e50bf0
openshift4/ose-cluster-nfd-rhel9-operator@sha256:2497005b6364d31655088ef6989cba889cba05f1a6c7253b707720993c2307e0
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:4435de733d95087992b9257d5319de2e6f0af413a3547daed21ba9d13b6281ec
openshift4/ose-operator-sdk-rhel9@sha256:f5e6fb6c5e591572eb8489f78a2f20e30a06cc0da17ce78ec18ce52397eb410c
openshift4/ose-ptp-rhel9@sha256:ad1eb1a353606cd6e5c1520f145a9f34ba56cf1a4bf5bb0329c0fe5b3f7066c9
openshift4/ose-ptp-rhel9-operator@sha256:077d7cd85be471cc0bd86325b7eee66356274a2bce8140da5f00ddef78b7c528
openshift4/ose-sriov-network-rhel9-operator@sha256:9299a8076d32a3013214c204f217a936d1af54f585925a8bebee52a914b6e632
openshift4/sriov-cni-rhel9@sha256:8cb97ace3437ad13ec318705e9b03995b0b94d5efdc609adf4d2f19493ddec52

ppc64le

openshift4/frr-rhel9@sha256:221d7e87e4b76151dbd3da24df7265acdd410cfdbf74b034429846915444bd4b
openshift4/kubernetes-nmstate-rhel9-operator@sha256:22437c84d6a182a67ab9ca3861eb02ad866c0305bc3a955f73496948b6f37a9d
openshift4/metallb-rhel9-operator@sha256:c9f6085b094a39085222ada8f140ab26b24b9c5349be0c90d58b032a3725ce53
openshift4/nmstate-console-plugin-rhel9@sha256:c9204ae67ba683a82a187a5074b09a8e09520b52da7b6da09718c6bf99a9e889
openshift4/ose-ansible-rhel9-operator@sha256:0c818bf9990e57b12242e5a363bd9112794597897df7c9430f8b91cce108eaae
openshift4/ose-cloud-event-proxy-rhel9@sha256:d5426d11d820775b4d2fd28d34331431f67aa35759ab1f921f2a578008d9a1de
openshift4/ose-cluster-nfd-rhel9-operator@sha256:9c2bc95afd088a43eedf4068f8a430615f495479258aab4dcc542e7d8efcc5be
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:6ec1500314c1751b9cccfeabdf71bdd9452ed2ccc55805821111441a06a8293e
openshift4/ose-operator-sdk-rhel9@sha256:03b5c19fd068ffff0e5a1333f5ba9fc1baea6f504b9e235bd1a60d26616cc3fa
openshift4/ose-ptp-rhel9@sha256:2db25166d4b45a3cf3c126482407162436799eb1060ec1f90d196b43d6140ddc
openshift4/ose-ptp-rhel9-operator@sha256:296464cf63414a10ea0b493ec5dfa2ad810e7baf6eb998d3881855c87d13fe3c
openshift4/ose-sriov-network-rhel9-operator@sha256:a08c8dd0124f449e17b7745de6079eef18e4fbd3e5d59809aacbbc8b5e9df08a
openshift4/sriov-cni-rhel9@sha256:7f68cca81b028f0c38d8a10f3a2615a899666e45ac69eb1243d724191750b565

s390x

openshift4/frr-rhel9@sha256:4c05d62772fb177dc1f5198c2712bf5c3dd970e9580977313ffbc4af88cfa069
openshift4/kubernetes-nmstate-rhel9-operator@sha256:2a78648440ab1dd87edaa916f08fb6a6cbbe8d625f8cb39ab0ccbb0c1d4caabb
openshift4/metallb-rhel9-operator@sha256:a41a5e4541631b27b491dc504443e70ffe97ede88b4d35d2201309f4dc91a8e2
openshift4/nmstate-console-plugin-rhel9@sha256:c10271cbb189dc93527e83908e38df7882c2f71a320ba150036fc1c01bcbf40e
openshift4/ose-ansible-rhel9-operator@sha256:88ef365b8dc1ef3bb8e07a680a0184511e0b4e816ed0ce3b1298da33211c00cf
openshift4/ose-cluster-nfd-rhel9-operator@sha256:5630eb0dd16b3783db6a3b5e42b46e2c12d0597187542aafdf3dd02ca0e391a5
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:8ef00af5e05e43e39ec59c226977ac26d889163bb29d8abef39c89bea624a803
openshift4/ose-operator-sdk-rhel9@sha256:e135d6230b953ac7616cb3f290871bdc388fa76a910bfb2d9f067a2fc1fa1806

x86_64

openshift4/frr-rhel9@sha256:8b6562ee27b7042884bcf14c4d48fb736c2d0be7b84b2a066b07de718cde4911
openshift4/kubernetes-nmstate-rhel9-operator@sha256:2f7d180614326176407f18e7a70ca7ef3d9df68d9e48ca498176985e4c9f0c0d
openshift4/metallb-rhel9-operator@sha256:b7c1c847342389d0caed56f2592e3e488ddd11a2d202e7b36da4718d12cf791f
openshift4/nmstate-console-plugin-rhel9@sha256:af311ceb628f18c2cdd18ad36e349769427600c851fb6605959093430acf2604
openshift4/ose-ansible-rhel9-operator@sha256:1e39f53b7bef11d71f4e30c39be4f0354c7433f9cafd340bd25ce4ceda1738f9
openshift4/ose-cloud-event-proxy-rhel9@sha256:a713b1a513e604d8a8643458220fef2625f6363dd691863b50e8ab90ad9cbdd7
openshift4/ose-cluster-nfd-rhel9-operator@sha256:f66d32b875d7bb22e34f7108b95ab079a2609007bb5923eaeae18a3b826b8b76
openshift4/ose-kubernetes-nmstate-handler-rhel9@sha256:7edde0929bb651f477c3177227c303188603c8431d68d2536a3446c487b4ac21
openshift4/ose-operator-sdk-rhel9@sha256:2fcf31fa5b8bfdd0719fb0d90918278843587a1918641a12dca78bc813967b61
openshift4/ose-ptp-rhel9@sha256:a895c91e34f5d3783f3c05f87dc9120904367a1ae00e4e86e9d214d8e5395642
openshift4/ose-ptp-rhel9-operator@sha256:abcf8ba9c6fa184a7ee243b04ed51bbe83f86e1c9137043092862b62967003d3
openshift4/ose-sriov-network-rhel9-operator@sha256:1fba438c5db043f5e14416f09163a880719600f293301a5877513c292e03d8ae
openshift4/sriov-cni-rhel9@sha256:5650ea503440534758b827a48b3b79d625654e84263373dafcafbbd055fe709c

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility