Lucene search

K
redhatRedHatRHSA-2023:3609
HistoryJun 14, 2023 - 9:17 p.m.

(RHSA-2023:3609) Moderate: Red Hat OpenShift Data Foundation 4.12.4 security and Bug Fix update

2023-06-1421:17:43
access.redhat.com
8

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.3%

Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.

Security Fix(es):

  • kube-apiserver: Aggregated API server can cause clients to be redirected (SSRF) (CVE-2022-3172)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug fixes:

  • Previously, when a sub-directory was created, it would always use its parentโ€™s non-projected gid/uid metadata to set up its own gid/uid metadata. If the journal logs were not flushed, it would always retrieve the old gid/uid metadata.

With this fix, sub-directory uses the projected gid/uid metadata and as a result, the sub-directories inherit the correct gid/uid metadata from its parent. (BZ#2182943)

  • Previously, stale RADOS block device (RBD) images were left in the cluster as there was some trouble deleting the the RBD image due to โ€œnumerical result is out of rangeโ€ error. With this fix, the number of trash entries list is increased in go-ceph. So, stale RBD images are not found in the Ceph cluster. (BZ#2195989)

  • Previously, Multicloud Object Gateway (MCG) Key Management Service (KMS) encryption was enabled even when the clusterwide encryption was not enabled and only with the KMS encryption enabled. This was because MCG encryption was set to enable when one of these conditions was true:

  • storagecluster.Spec.Encryption.Enable

  • storagecluster.Spec.Encryption.ClusterWide

  • storagecluster.Spec.Encryption.KeyManagementService.Enable.

With this fix, MCG encryption is enabled only when the storagecluster spec has KMS enabled and any one of the following conditions is true:

  • Encryption.Enabled OR
  • Encryption.ClusterWide is true OR
  • MCG is in Standalone mode
    As a result, MCG is encrypted appropriately. (BZ#2192596)

All users of Red Hat OpenShift Data Foundation are advised to upgrade to
these updated images, which provide these bug fixes.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.004 Low

EPSS

Percentile

72.3%