exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4437-01

Red Hat Security Advisory 2023-4437-01
Posted Aug 3, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4437-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-46663, CVE-2023-0464, CVE-2023-0465, CVE-2023-0466, CVE-2023-1255, CVE-2023-24329, CVE-2023-2650, CVE-2023-3089
SHA-256 | b3530c5e1de0b48d40f2087f1864fd1ae4261d52afa532f4eb9b4dceb7a0c092

Red Hat Security Advisory 2023-4437-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: Red Hat OpenShift Data Foundation 4.13.1 security and bug fix update
Advisory ID: RHSA-2023:4437-01
Product: Red Hat OpenShift Data Foundation
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4437
Issue date: 2023-08-02
CVE Names: CVE-2022-46663 CVE-2023-0464 CVE-2023-0465
CVE-2023-0466 CVE-2023-1255 CVE-2023-2650
CVE-2023-3089 CVE-2023-24329
=====================================================================

1. Summary:

Updated images that fix several bugs are now available for Red Hat
OpenShift Data Foundation 4.13.1 on Red Hat Enterprise Linux 8 from Red Hat
Container Registry.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Data Foundation is software-defined storage integrated
with and optimized for the Red Hat OpenShift Data Foundation. Red Hat
OpenShift Data Foundation is a highly scalable, production-grade persistent
storage for stateful applications running in the Red Hat OpenShift
Container Platform. In addition to persistent storage, Red Hat OpenShift
Data Foundation provisions a multi-cloud data management service with an
S3-compatible API.

Security Fix(es):

* openshift: OCP & FIPS mode (CVE-2023-3089)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fixes:

* Previously, an empty screen was seen for the topology view of the
external mode because in external mode, the nodes are not labelled with the
OCS label and hence, the topology view did not show the nodes at the first
level.

With this fix, the topology view is disabled for the external mode clusters
and as a result, the confusing empty screen is not displayed. (BZ#2213739)

* Previously, in MultiCloud Object Gateway (MCG), there was a significant
degradation in performance with read and write operations of small objects.
The degradation was because the Remote Procedure Calls (RPC) between the
MCG endpoint and the core that were required to be cached, missed the cache
each time causing an RPC message between the endpoint and the core per each
operation.

With this fix, the lookup in cache is fixed so that the existing data is
found and not queried at each operation. (BZ#2215976)

* Previously, there were repeated crashes of the MultiCloud Object Gateway
(MCG) Operator because the operator collided with the updates to the
structure when it was trying to print a debug message regarding an internal
structure in the MCG Operator.

With this release, the print is fixed so that there are no collisions,
thereby avoiding the repeated crashes of the MCG Operator. (BZ#2216401)

All users of Red Hat OpenShift Data Foundation are advised to upgrade to
these updated images, which provide these bug fixes.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2212085 - CVE-2023-3089 openshift: OCP & FIPS mode
2213456 - Set ??maxOpenShiftVersion to block OpenShift that didn't upgrade ODF version
2213739 - Disable topology view for external mode
2216401 - ]backport to 4.13.z] noobaa-operator pod shows multiple restarts
2218181 - [IBM Z/MDR]: With ACM 2.8 applying DRpolicy to subscription workload fails
2218316 - [DR][4.13] Pass-through CA certificates to Velero for k8s object protection to function
2218487 - [MDR][Fusion] PVC remain in pending state after successful failover
2224244 - [Major Incident] CVE-2023-3089 mcg-operator-container: openshift: OCP & FIPS mode [openshift-data-foundation-4]

5. References:

https://access.redhat.com/security/cve/CVE-2022-46663
https://access.redhat.com/security/cve/CVE-2023-0464
https://access.redhat.com/security/cve/CVE-2023-0465
https://access.redhat.com/security/cve/CVE-2023-0466
https://access.redhat.com/security/cve/CVE-2023-1255
https://access.redhat.com/security/cve/CVE-2023-2650
https://access.redhat.com/security/cve/CVE-2023-3089
https://access.redhat.com/security/cve/CVE-2023-24329
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/security/vulnerabilities/RHSB-2023-001

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkyrqWAAoJENzjgjWX9erE1NMQAIC4nnvj3A+HlcoMKUfQOJVp
ewo1f8kXEXc1c7hJqoNzEgIVO3hBOBo/I0wXAUaeNFxSD9zgpuU543Nhj57tb33G
vYfSMKqUn7x4YPlUQixMPUk0OnEfFuEQXYOXqrcCrbMgGtWyaJwR/BU6HFdYBODd
cZ4TgJN4Nz/8Ci57E5n/C5csf14WGbh/QJY649C7K+nOLj1jNSoslCO4i9UyVoqo
qcLPtvP8QSLoyJZLszUczsqgH9VdUEn7LUYsEyNLwkf81aYsxgCN/Uu3M9uRsD11
bqhTR+Idlo1/oVhydVsLcVo6bIxzBK0JDOuOMb1Y1W/wJ+v6mDkFQWe1ha2jitqY
neAKrSqMdM0omKzRrdi3sI3FUADBBFujCsu0Xoe8/i/Tzrc6pEtPZj6nqu6GIwC2
AsBJJ0DhQBXIFtZ9cOY3Rh2X5V/p/C6XCRSQ55Fi7undYpItU2BkqA6ZauFLxBu1
7FWfFLZwiRvCeJ7XKh5GUUX94SxWVkBw2LDIxtgoZxwiCh5gbZBm/2dmco68eLjJ
w5+dugELgwxytRloAOhvh58dA3XyKM093K615Eov/LqwSdosmyR2GYRJOXNdLxnZ
XJh6R1kTc1ibsUnpPdanz5nEZcBhSlavDYtNv9JPtlS2xE07S+5RGj9g1WCiUY6D
vtbX1UW5Ud77UW2QB75X
=IJ+o
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close