Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2025:8244 - Security Advisory
Issued:
2025-05-27
Updated:
2025-05-27

RHSA-2025:8244 - Security Advisory

  • Overview
  • Updated Images

Synopsis

Important: Red Hat OpenShift Dev Spaces 3.21.0 release

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Dev Spaces 3.21 has been released.

All containers have been updated to include feature enhancements, bug fixes and CVE fixes.

Description

Red Hat OpenShift Dev Spaces provides a cloud developer workspace server and a browser-based IDE built for teams and organizations. Dev Spaces runs in OpenShift and is well-suited for container-based development.

The 3.21 release is based on Eclipse Che 7.102 and uses the DevWorkspace engine to provide support for workspaces based on devfile v2.1 and v2.2.

Users still using the v1 standard should migrate as soon as possible.

https://devfile.io/docs/2.2.0/migrating-to-devfile-v2

Dev Spaces releases support the latest two OpenShift 4 EUS releases. Users are expected to update to newer OpenShift releases in order to continue to get Dev Spaces updates.

https://access.redhat.com/support/policy/updates/openshift#devspaces

Security Fix(es):

devspaces-code

  • tar-fs: link following and path traversal via maliciously crafted tar file (CVE-2024-12905)

devspaces-traefik

  • traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik (CVE-2024-45410)
  • golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)
  • golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)
  • golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Dev Spaces 3 x86_64

Fixes

  • BZ - 2313584 - CVE-2024-45410 traefik: HTTP client can manipulate custom HTTP headers that are added by Traefik
  • BZ - 2331720 - CVE-2024-45337 golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto
  • BZ - 2348367 - CVE-2025-22869 golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh
  • BZ - 2354195 - CVE-2025-30204 golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing
  • BZ - 2355460 - CVE-2024-12905 tar-fs: link following and path traversal via maliciously crafted tar file
  • CRW-8607 - DS 3.21.0 Overall Epic

CVEs

  • CVE-2022-48969
  • CVE-2022-48989
  • CVE-2022-49006
  • CVE-2022-49014
  • CVE-2022-49029
  • CVE-2023-4752
  • CVE-2023-52672
  • CVE-2023-52917
  • CVE-2024-8176
  • CVE-2024-12087
  • CVE-2024-12088
  • CVE-2024-12133
  • CVE-2024-12243
  • CVE-2024-12747
  • CVE-2024-12905
  • CVE-2024-27008
  • CVE-2024-27398
  • CVE-2024-35195
  • CVE-2024-35891
  • CVE-2024-35933
  • CVE-2024-35934
  • CVE-2024-35963
  • CVE-2024-35964
  • CVE-2024-35965
  • CVE-2024-35966
  • CVE-2024-35967
  • CVE-2024-35978
  • CVE-2024-36011
  • CVE-2024-36012
  • CVE-2024-36013
  • CVE-2024-36880
  • CVE-2024-36968
  • CVE-2024-38541
  • CVE-2024-39500
  • CVE-2024-40956
  • CVE-2024-41010
  • CVE-2024-41062
  • CVE-2024-42133
  • CVE-2024-42253
  • CVE-2024-42265
  • CVE-2024-42278
  • CVE-2024-42291
  • CVE-2024-42294
  • CVE-2024-42302
  • CVE-2024-42304
  • CVE-2024-42305
  • CVE-2024-42312
  • CVE-2024-42315
  • CVE-2024-42316
  • CVE-2024-42321
  • CVE-2024-43820
  • CVE-2024-43821
  • CVE-2024-43823
  • CVE-2024-43828
  • CVE-2024-43834
  • CVE-2024-43846
  • CVE-2024-43853
  • CVE-2024-43871
  • CVE-2024-43873
  • CVE-2024-43882
  • CVE-2024-43884
  • CVE-2024-43889
  • CVE-2024-43898
  • CVE-2024-43910
  • CVE-2024-43914
  • CVE-2024-44931
  • CVE-2024-44932
  • CVE-2024-44934
  • CVE-2024-44952
  • CVE-2024-44958
  • CVE-2024-44964
  • CVE-2024-44975
  • CVE-2024-44987
  • CVE-2024-44989
  • CVE-2024-45000
  • CVE-2024-45009
  • CVE-2024-45010
  • CVE-2024-45016
  • CVE-2024-45022
  • CVE-2024-45337
  • CVE-2024-45410
  • CVE-2024-46673
  • CVE-2024-46675
  • CVE-2024-46711
  • CVE-2024-46722
  • CVE-2024-46723
  • CVE-2024-46724
  • CVE-2024-46725
  • CVE-2024-46743
  • CVE-2024-46745
  • CVE-2024-46747
  • CVE-2024-46750
  • CVE-2024-46754
  • CVE-2024-46756
  • CVE-2024-46758
  • CVE-2024-46759
  • CVE-2024-46761
  • CVE-2024-46783
  • CVE-2024-46786
  • CVE-2024-46787
  • CVE-2024-46800
  • CVE-2024-46805
  • CVE-2024-46806
  • CVE-2024-46807
  • CVE-2024-46819
  • CVE-2024-46820
  • CVE-2024-46822
  • CVE-2024-46828
  • CVE-2024-46835
  • CVE-2024-46839
  • CVE-2024-46853
  • CVE-2024-46864
  • CVE-2024-46871
  • CVE-2024-47141
  • CVE-2024-47660
  • CVE-2024-47668
  • CVE-2024-47678
  • CVE-2024-47685
  • CVE-2024-47687
  • CVE-2024-47692
  • CVE-2024-47700
  • CVE-2024-47703
  • CVE-2024-47705
  • CVE-2024-47706
  • CVE-2024-47710
  • CVE-2024-47713
  • CVE-2024-47715
  • CVE-2024-47718
  • CVE-2024-47719
  • CVE-2024-47737
  • CVE-2024-47738
  • CVE-2024-47739
  • CVE-2024-47745
  • CVE-2024-47748
  • CVE-2024-48873
  • CVE-2024-49569
  • CVE-2024-49851
  • CVE-2024-49856
  • CVE-2024-49860
  • CVE-2024-49862
  • CVE-2024-49870
  • CVE-2024-49875
  • CVE-2024-49878
  • CVE-2024-49881
  • CVE-2024-49882
  • CVE-2024-49883
  • CVE-2024-49884
  • CVE-2024-49885
  • CVE-2024-49886
  • CVE-2024-49889
  • CVE-2024-49904
  • CVE-2024-49927
  • CVE-2024-49928
  • CVE-2024-49929
  • CVE-2024-49930
  • CVE-2024-49933
  • CVE-2024-49934
  • CVE-2024-49935
  • CVE-2024-49937
  • CVE-2024-49938
  • CVE-2024-49939
  • CVE-2024-49946
  • CVE-2024-49948
  • CVE-2024-49950
  • CVE-2024-49951
  • CVE-2024-49954
  • CVE-2024-49959
  • CVE-2024-49960
  • CVE-2024-49962
  • CVE-2024-49967
  • CVE-2024-49968
  • CVE-2024-49971
  • CVE-2024-49973
  • CVE-2024-49974
  • CVE-2024-49975
  • CVE-2024-49977
  • CVE-2024-49983
  • CVE-2024-49991
  • CVE-2024-49993
  • CVE-2024-49994
  • CVE-2024-49995
  • CVE-2024-49999
  • CVE-2024-50002
  • CVE-2024-50006
  • CVE-2024-50008
  • CVE-2024-50009
  • CVE-2024-50013
  • CVE-2024-50014
  • CVE-2024-50015
  • CVE-2024-50018
  • CVE-2024-50019
  • CVE-2024-50022
  • CVE-2024-50023
  • CVE-2024-50024
  • CVE-2024-50027
  • CVE-2024-50028
  • CVE-2024-50029
  • CVE-2024-50033
  • CVE-2024-50035
  • CVE-2024-50038
  • CVE-2024-50039
  • CVE-2024-50044
  • CVE-2024-50046
  • CVE-2024-50047
  • CVE-2024-50055
  • CVE-2024-50057
  • CVE-2024-50058
  • CVE-2024-50064
  • CVE-2024-50067
  • CVE-2024-50073
  • CVE-2024-50074
  • CVE-2024-50075
  • CVE-2024-50077
  • CVE-2024-50078
  • CVE-2024-50081
  • CVE-2024-50082
  • CVE-2024-50093
  • CVE-2024-50101
  • CVE-2024-50102
  • CVE-2024-50106
  • CVE-2024-50107
  • CVE-2024-50109
  • CVE-2024-50117
  • CVE-2024-50120
  • CVE-2024-50121
  • CVE-2024-50126
  • CVE-2024-50127
  • CVE-2024-50128
  • CVE-2024-50130
  • CVE-2024-50141
  • CVE-2024-50143
  • CVE-2024-50150
  • CVE-2024-50151
  • CVE-2024-50152
  • CVE-2024-50153
  • CVE-2024-50162
  • CVE-2024-50163
  • CVE-2024-50169
  • CVE-2024-50182
  • CVE-2024-50186
  • CVE-2024-50189
  • CVE-2024-50191
  • CVE-2024-50197
  • CVE-2024-50199
  • CVE-2024-50200
  • CVE-2024-50201
  • CVE-2024-50215
  • CVE-2024-50216
  • CVE-2024-50219
  • CVE-2024-50228
  • CVE-2024-50235
  • CVE-2024-50236
  • CVE-2024-50237
  • CVE-2024-50256
  • CVE-2024-50261
  • CVE-2024-50271
  • CVE-2024-50272
  • CVE-2024-50278
  • CVE-2024-50282
  • CVE-2024-50299
  • CVE-2024-50304
  • CVE-2024-52005
  • CVE-2024-52616
  • CVE-2024-53042
  • CVE-2024-53044
  • CVE-2024-53047
  • CVE-2024-53050
  • CVE-2024-53051
  • CVE-2024-53055
  • CVE-2024-53057
  • CVE-2024-53059
  • CVE-2024-53060
  • CVE-2024-53070
  • CVE-2024-53072
  • CVE-2024-53074
  • CVE-2024-53082
  • CVE-2024-53085
  • CVE-2024-53091
  • CVE-2024-53093
  • CVE-2024-53095
  • CVE-2024-53096
  • CVE-2024-53097
  • CVE-2024-53103
  • CVE-2024-53105
  • CVE-2024-53110
  • CVE-2024-53117
  • CVE-2024-53118
  • CVE-2024-53120
  • CVE-2024-53121
  • CVE-2024-53123
  • CVE-2024-53124
  • CVE-2024-53134
  • CVE-2024-53136
  • CVE-2024-53142
  • CVE-2024-53146
  • CVE-2024-53152
  • CVE-2024-53156
  • CVE-2024-53160
  • CVE-2024-53161
  • CVE-2024-53164
  • CVE-2024-53166
  • CVE-2024-53173
  • CVE-2024-53174
  • CVE-2024-53190
  • CVE-2024-53194
  • CVE-2024-53203
  • CVE-2024-53208
  • CVE-2024-53213
  • CVE-2024-53222
  • CVE-2024-53224
  • CVE-2024-53237
  • CVE-2024-53681
  • CVE-2024-54460
  • CVE-2024-54680
  • CVE-2024-56535
  • CVE-2024-56551
  • CVE-2024-56558
  • CVE-2024-56562
  • CVE-2024-56566
  • CVE-2024-56570
  • CVE-2024-56590
  • CVE-2024-56591
  • CVE-2024-56600
  • CVE-2024-56601
  • CVE-2024-56602
  • CVE-2024-56604
  • CVE-2024-56605
  • CVE-2024-56611
  • CVE-2024-56614
  • CVE-2024-56616
  • CVE-2024-56623
  • CVE-2024-56631
  • CVE-2024-56642
  • CVE-2024-56644
  • CVE-2024-56647
  • CVE-2024-56653
  • CVE-2024-56654
  • CVE-2024-56663
  • CVE-2024-56664
  • CVE-2024-56667
  • CVE-2024-56688
  • CVE-2024-56693
  • CVE-2024-56729
  • CVE-2024-56757
  • CVE-2024-56760
  • CVE-2024-56779
  • CVE-2024-56783
  • CVE-2024-57798
  • CVE-2024-57809
  • CVE-2024-57843
  • CVE-2024-57879
  • CVE-2024-57884
  • CVE-2024-57888
  • CVE-2024-57890
  • CVE-2024-57894
  • CVE-2024-57898
  • CVE-2024-57929
  • CVE-2024-57931
  • CVE-2024-57940
  • CVE-2024-58005
  • CVE-2024-58007
  • CVE-2024-58009
  • CVE-2024-58069
  • CVE-2024-58099
  • CVE-2025-0395
  • CVE-2025-0938
  • CVE-2025-1272
  • CVE-2025-21587
  • CVE-2025-21633
  • CVE-2025-21646
  • CVE-2025-21663
  • CVE-2025-21666
  • CVE-2025-21668
  • CVE-2025-21669
  • CVE-2025-21689
  • CVE-2025-21694
  • CVE-2025-21927
  • CVE-2025-21993
  • CVE-2025-22869
  • CVE-2025-24528
  • CVE-2025-26465
  • CVE-2025-30204
  • CVE-2025-30691
  • CVE-2025-30698

References

  • https://access.redhat.com/security/updates/classification/#important

ppc64le

devspaces-tech-preview/jetbrains-ide-rhel9@sha256:9a8899c791034c3395c081fbe55746021d372ea1ea3523f2a72bf7e31a2a4132
devspaces/code-rhel9@sha256:d36fb4add09a1576207fe4b114f60142a43b351d218b1f5d0807bacc19c02915
devspaces/configbump-rhel9@sha256:97544fe3e08648e8f0aec09dda768e884b0c213be0b833568747c797d492bb42
devspaces/dashboard-rhel9@sha256:4fb48f0964049b6e56c71cac4973c8ec4ae53b3248ec842e58ec499736e3ffb7
devspaces/devspaces-operator-bundle@sha256:ba152d33e05c8d53dd9c39249ba9756418619ff784ef1e4cb296a7aa1a33adfd
devspaces/devspaces-rhel9-operator@sha256:23280e408cce44be3fc8ebf244b19f5e386da1e6fab218a1a3ee8a1748f132f9
devspaces/imagepuller-rhel9@sha256:8de9e91840963be836e62c27395e7c37ebe1e908770a817197cb938fcf1777dc
devspaces/machineexec-rhel9@sha256:ac07b6bc8c311b357ab5e0545a2b80aa567c2f76b9ed01a3d382b5685b688c83
devspaces/pluginregistry-rhel9@sha256:4c5430c1e53219652c27d861d7a7d577097db0dad05ded83b814275cb9a6cad2
devspaces/server-rhel9@sha256:edae16c9f7a40feaf051b22a05945fd3a51033d031b742346105cff657848881
devspaces/traefik-rhel9@sha256:2a9c66e55371adf209b5b317068e63cfbd9b3e27da9de210250607da8b3ffdff
devspaces/udi-base-rhel9@sha256:89d858f949b7bbc4502109ff8ab3cf0f416ad1a4c9432924669fc30eeba26b86
devspaces/udi-rhel9@sha256:f6be90596ba55531a1ef7acf4041ed2828d4fe8a3cdd4e8b251bf4929bd19700

s390x

devspaces-tech-preview/jetbrains-ide-rhel9@sha256:82d121266eb9adca7faa9af0da6c89323cfe24add67bcba759a6a81ca161ba2f
devspaces/code-rhel9@sha256:08f2e3cd088b9d1176e61f8017126ecaa7447ade3aede5d63e49bd678b5cc30b
devspaces/configbump-rhel9@sha256:a47dcbcc9292e09c31ad8df74d54b58aa03db782700937365434407029c586d7
devspaces/dashboard-rhel9@sha256:f894dcaddbc0dd33c9e524e33bf54416f08dd328838bbe2c869eb7201cf7ef1a
devspaces/devspaces-operator-bundle@sha256:f463c35bfe9daac4929295c610f07935ff9655793b72d5fd040944fad8307c9a
devspaces/devspaces-rhel9-operator@sha256:e2b9c33d133573a466fead6c5f904d7ef31ba96d5fce1a619f3ff8c47d86a9da
devspaces/imagepuller-rhel9@sha256:4e11c662d89bb01653f32ed2f3bc66a67be8a1464e267a564a30e36d047b46a6
devspaces/machineexec-rhel9@sha256:60f6c9724b2c7e773654d7fd176829661420b6a3eb9df7f72c3560e7890fe691
devspaces/pluginregistry-rhel9@sha256:989fc72b261f44374f16ba8aa190791d04da8b295933f724a00bc31a84efd89e
devspaces/server-rhel9@sha256:ae275fed16fdc724d0e48659c3de940e4af3e0722d3b5d465634d31f5a2a972e
devspaces/traefik-rhel9@sha256:90df466eef849a4fd6846345273968f875397d72f24c38445058d462d861ca9c
devspaces/udi-base-rhel9@sha256:e1b46dd642b4391ece60c7bc3bb062ba81c3c975cb3723ade62f5a230a43ed5d
devspaces/udi-rhel9@sha256:e6d836b45dfb32da1a94114ab9908251da24adeeca932de89ba0e23d4f104e22

x86_64

devspaces-tech-preview/idea-rhel9@sha256:e57eccb97cb2329af1654e27ad2ad30bb30de70c496b0e6e4353d2d0ce9274b8
devspaces-tech-preview/jetbrains-ide-rhel9@sha256:6f3737f74c7659d65af8fe9a7cab165f8cdb1554b8ff963352885e1d9014ff27
devspaces/code-rhel9@sha256:e48a0e27d13aff1bc60facd4ef3bd875f3b9c68b33c5d9be86dcf2fb46971d24
devspaces/configbump-rhel9@sha256:403b6c1ddb3fe9337fc1f83129d0b9e51dc18948df29f94212e291246b828e90
devspaces/dashboard-rhel9@sha256:bbb3292a84927c24cdef7aaff704cc12560172ba0c55021bf397d92f0f8c04c8
devspaces/devspaces-operator-bundle@sha256:b05f216166a75a5ae3f56495ea4f47a6c3b91d5405360cd991f7c9d545491150
devspaces/devspaces-rhel9-operator@sha256:0cfde874c304561625ac5a838df9d90514bafddd5af6f7ed38f1476475497df3
devspaces/imagepuller-rhel9@sha256:899c0fa0d3035a2da050c9dc765d2d5a1e79969ac8e5fe772e6dab003940c4b4
devspaces/machineexec-rhel9@sha256:0ce141da5a9eec8fd61d6beee7c993ed4731a4b25501fd3a8f261a4aeab2ccda
devspaces/pluginregistry-rhel9@sha256:7107f9bf1082a528e0f3af30a5b02e26a770b3430600596e37bebafa18fd0786
devspaces/server-rhel9@sha256:52ea2c5e3244363b1d131b8551c10abc687b18f95ca5b9f561f79041a6f06c21
devspaces/traefik-rhel9@sha256:24a8578aa65eaeb3fbbc4809db2bd8e57cd76cc6a96d94ce67aa22f1b5d4a4a5
devspaces/udi-base-rhel9@sha256:25b8dab260796cc1962ef2c31a6c8b98e258b1a9e8b13580da798a0074acd4e8
devspaces/udi-rhel9@sha256:c98bbca9019281daafac3fb0ac3590258ca5c93ecc954e5127c1c99db4aa0315

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility