CWE
918
Advisory Published

RHSA-2023:3609: Moderate: Red Hat OpenShift Data Foundation 4.12.4 security and Bug Fix update

First published: Wed Jun 14 2023(Updated: )

Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multi-cloud data management service with an S3-compatible API.<br>Security Fix(es):<br><li> kube-apiserver: Aggregated API server can cause clients to be redirected (SSRF) (CVE-2022-3172)</li> For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.<br>Bug fixes:<br><li> Previously, when a sub-directory was created, it would always use its parent’s non-projected `gid`/`uid` metadata to set up its own `gid`/`uid` metadata. If the journal logs were not flushed, it would always retrieve the old `gid`/`uid` metadata. </li> With this fix, sub-directory uses the projected `gid`/`uid` metadata and as a result, the sub-directories inherit the correct `gid`/`uid` metadata from its parent. (BZ#2182943)<br><li> Previously, stale RADOS block device (RBD) images were left in the cluster as there was some trouble deleting the the RBD image due to "numerical result is out of range" error. With this fix, the number of trash entries list is increased in go-ceph. So, stale RBD images are not found in the Ceph cluster. (BZ#2195989)</li> <li> Previously, Multicloud Object Gateway (MCG) Key Management Service (KMS) encryption was enabled even when the clusterwide encryption was not enabled and only with the KMS encryption enabled. This was because MCG encryption was set to enable when one of these conditions was true:</li> <li> storagecluster.Spec.Encryption.Enable</li> <li> storagecluster.Spec.Encryption.ClusterWide</li> <li> storagecluster.Spec.Encryption.KeyManagementService.Enable. </li> With this fix, MCG encryption is enabled only when the storagecluster spec has KMS enabled and any one of the following conditions is true:<br><li> Encryption.Enabled OR</li> <li> Encryption.ClusterWide is true OR</li> <li> MCG is in Standalone mode</li> As a result, MCG is encrypted appropriately. (BZ#2192596)<br>All users of Red Hat OpenShift Data Foundation are advised to upgrade to<br>these updated images, which provide these bug fixes.

Affected SoftwareAffected VersionHow to fix

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203