Lucene search

K
redhatRedHatRHSA-2023:4287
HistoryJul 26, 2023 - 4:55 p.m.

(RHSA-2023:4287) Moderate: Red Hat OpenShift Data Foundation 4.12.5 security and bug fix update

2023-07-2616:55:54
access.redhat.com
19

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

49.2%

Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.

Security Fix(es):

  • openshift: OCP & FIPS mode (CVE-2023-3089)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previously, OpenShift Data Foundation was not setting up the correct user interface (UI) plugin version in its generated plugin-manifest.json during the upgrades. This resulted in OpenShift Data Foundation not showing up the refresh pop-up because it could not detect the change in version.
    With this fix, the correct plugin version is set up to enable OpenShift Container Platform console to detect upgrades and trigger the refresh pop-up dialog box. As a result, a refresh pop-up shows up and when clicked, it loads the new UI content for the upgraded OpenShift Data Foundation. (BZ#2214575)

  • Previously, in MultiCloud Object Gateway (MCG), there was a significant degradation in performance with read and write operations of small objects. The degradation was because the Remote Procedure Calls (RPC) between the MCG endpoint and the core that were required to be cached missed the cache each time causing an RPC message between the endpoint and the core per each operation.
    With this fix, the lookup in cache is fixed so that the existing data is found and not queried at each operation. (BZ#2215978)

  • Previously, there were repeated crashes of the MultiCloud Object Gateway (MCG) Operator because the operator collided with the updates to the structure when it was trying to print a debug message regarding an internal structure in the MCG Operator.
    With this release, the print is fixed so that there are no collisions, thereby avoiding the repeated crashes fo MCG Operator. (BZ#2216402)

All users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

49.2%