Important: Red Hat OpenShift Data Foundation 4.12.1 security bug fix update

Synopsis

Important: Red Hat OpenShift Data Foundation 4.12.1 security bug fix update

Type/Severity

Security Advisory: Important

Topic

Red Hat OpenShift Data Foundation 4.12.1 Bug Fix Update

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.

Security Fix:

  • goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be (CVE-2021-4238)

For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.

Bug fixes:

  • Previously, wrong and unclear error messages were displayed on Failover/Relocate modal. With this fix, appropriate error messages with links to documentation is added to most of the error messages. (BZ#2161903)
  • With this update, the read operations performance of the Multicloud Object Gateway database is improved. To achieve this, a certain regular expressions that are used by some of the queries that run against the database to serve the required data are pre-compiled. This saves time when run in real-time. (BZ#2149861)
  • Previously, the default container created in Azure was with public access enabled. With this fix, the default container created will not have the public access enabled which means `AllowBlobPublicAccess` is set to false. (BZ#2168838)
  • With this update, the `multicluster-orchestrator` operator is listed under the operators supporting disconnected mode installations. To list this operator, the disconnected mode support annotation is added to CSV as the user interface (UI) uses this annotation. (BZ#2166223)

All users of Red Hat OpenShift Data Foundation are advised to upgrade to these updated images, which provide these bug fixes.

Solution

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenShift Data Foundation 4 for RHEL 8 x86_64
  • Red Hat OpenShift Data Foundation for IBM Power, little endian 4 for RHEL 8 ppc64le
  • Red Hat OpenShift Data Foundation for IBM Z and LinuxONE 4 for RHEL 8 s390x

Fixes

  • BZ - 2123501 - [RDR] Pod stuck due to error "applyFSGroup failed for vol" for a PVC that was relocated
  • BZ - 2156729 - CVE-2021-4238 goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be
  • BZ - 2159466 - [MDR RDR] Application user unable to invoke Failover and Relocate actions
  • BZ - 2161652 - Namespace store fails to get created via the ODF UI
  • BZ - 2165493 - [MCG] Azure bs/ns creation fails with target bucket does not exists
  • BZ - 2165960 - [4.12.z clone] ocs-operator CSV is missing disconnected env annotation.
  • BZ - 2166220 - [RFE] ODF bluewash introduction in 4.12.x
  • BZ - 2166223 - CSV is missing disconnected env annotation and relatedImages spec
  • BZ - 2167301 - [RFE] ODF bluewash introduction in 4.12.x
  • BZ - 2167950 - CSV is missing disconnected env annotation and relatedImages spec
  • BZ - 2168637 - fix redirect link to operator details page (OCS dashboard)
  • BZ - 2170106 - Update to RHCS 5.3z1 Ceph container image at ODF-4.12.1
  • BZ - 2170449 - Include at ODF 4.12 container images the RHEL8 CVE fix on "libksba"