Home / mailingsPDF  

[RHSA-2023:5376-01] Important: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update

Posted on 27 September 2023
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: Red Hat OpenShift Data Foundation 4.13.3 security and bug fix update
Advisory ID: RHSA-2023:5376-01
Product: Red Hat OpenShift Data Foundation
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5376
Issue date: 2023-09-27
CVE Names: CVE-2023-2602 CVE-2023-2603 CVE-2023-3899
CVE-2023-24540 CVE-2023-26115 CVE-2023-30630
CVE-2023-34969
=====================================================================
1. Summary:

Updated images that fix several bugs are now available for Red Hat
OpenShift Data Foundation 4.13.3 on Red Hat Enterprise Linux 8 from Red Hat
Container Registry.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

Red Hat OpenShift Data Foundation is software-defined storage integrated
with and optimized for the Red Hat OpenShift Data Foundation. Red Hat
OpenShift Data Foundation is a highly scalable, production-grade persistent
storage for stateful applications running in the Red Hat OpenShift
Container Platform. In addition to persistent storage, Red Hat OpenShift
Data Foundation provisions a multi-cloud data management service with an
S3-compatible API.

Security Fix(es):

* golang: html/template: improper handling of JavaScript whitespace
(CVE-2023-24540)

* word-wrap: ReDoS (CVE-2023-26115)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, during the reclaimspace operation, I/O and performance was
impacted when the `rbd sparsify` command was executed on the RADOS block
device (RBD) persistent volume claim (PVC) while it was attached to a pod.
With this fix, the execution of the `rbd sparsify` command is skipped when
the RBD PVC is found to be attached to a pod during the operation. As a
result, any negative impact of running the reclaim space operation on a RBD
PVC attached to a pod is mitigated. (BZ#2225436)

* Previously, the container storage interface (CSI) CephFS and RADOS block
device (RBD) pods were using older `cephcsi` image after the upgrade as the
CSI CephFS and RBD holder pods were not getting updated. With this fix, the
daemonset object for CSI CephFS and RBD holder are upgraded and steps to
upgrade the corresponding pods are documented. As a result, after
upgrading, the CSI holder pods use the latest `cephcsi` image. (BZ#2222600)

All users of Red Hat OpenShift Data Foundation are advised to upgrade to
these updated images, which provide these bug fixes.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2196027 - CVE-2023-24540 golang: html/template: improper handling of JavaScript whitespace
2216827 - CVE-2023-26115 word-wrap: ReDoS
2225436 - Failed to restart VMI in cnv - Failed to terminate process Device or resource busy
2227161 - Rook ceph exporter pod remains stuck in terminating state when node is offline
2232414 - [4.13 clone][RDR] [MDR] ramen operator pods in CrashLoopBackOff state due to client-go bug
2232555 - [RDR] token-exchange-agent pod in CrashLoopBackOff state
2233028 - Avoid pods entering into CrashLoopBackOff due to older k8s.io/client-go packages
2233071 - Avoid pods entering into CrashLoopBackOff due to older k8s.io/client-go packages
2233505 - [odf-console] The "Provider details" on namespacestore page is not updated
2234658 - update k8s.io/client-go to v0.26.4 for ocp 4.14
2234948 - [4.13 backport] Update client-go library to avoid crash on OCP 4.14
2237862 - Include at ODF 4.13 container images the RHEL CVE fix on "subscription-manager"

5. References:

https://access.redhat.com/security/cve/CVE-2023-2602
https://access.redhat.com/security/cve/CVE-2023-2603
https://access.redhat.com/security/cve/CVE-2023-3899
https://access.redhat.com/security/cve/CVE-2023-24540
https://access.redhat.com/security/cve/CVE-2023-26115
https://access.redhat.com/security/cve/CVE-2023-30630
https://access.redhat.com/security/cve/CVE-2023-34969
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

 

TOP