Important: new container image: rhceph-5.3

Synopsis

Important: new container image: rhceph-5.3

Type/Severity

Security Advisory: Important

Topic

Updated container image for Red Hat Ceph Storage 5.3 is now available in
the Red Hat Ecosystem Catalog.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Red Hat Ceph Storage is a scalable, open, software-defined storage platform
that combines the most stable version of the Ceph storage system with a
Ceph management platform, deployment utilities, and support services.

This updated container image is based on Red Hat Ceph Storage 5.3 and Red
Hat Enterprise Linux.

Space precludes documenting all of these changes in this advisory. Users
are directed to the Red Hat Ceph Storage Release Notes for information on
the most significant of these changes:

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5.3/html/release_notes/index

All users of Red Hat Ceph Storage are advised to pull these new images from
the Red Hat Ecosystem catalog.

Security Fix(es):

  • grafana: Use of Cache Containing Sensitive Information (CVE-2022-23498)
  • grafana: cross site scripting (CVE-2023-0507)
  • grafana: cross site scripting (CVE-2023-0594)
  • haproxy: request smuggling attack in HTTP/1 header parsing (CVE-2023-25725)
  • golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
  • haproxy: segfault DoS (CVE-2023-0056)
  • grafana: JWT token leak to data source (CVE-2023-1387)
  • grafana: stored XSS vulnerability affecting the core plugin "Text" (CVE-2023-22462)
  • golang: html/template: backticks not treated as string delimiters (CVE-2023-24538)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/2789521

and

https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/5/html-single/upgrade_guide/index

For supported configurations, refer to:

https://access.redhat.com/articles/1548993

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Ceph Storage (OSD) 5 for RHEL 9 x86_64
  • Red Hat Ceph Storage (OSD) 5 for RHEL 8 x86_64
  • Red Hat Ceph Storage (MON) 5 for RHEL 9 x86_64
  • Red Hat Ceph Storage (MON) 5 for RHEL 8 x86_64

Fixes

  • BZ - 2160808 - CVE-2023-0056 haproxy: segfault DoS
  • BZ - 2161274 - CVE-2022-41717 golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
  • BZ - 2164936 - CVE-2023-22462 grafana: stored XSS vulnerability affecting the core plugin "Text"
  • BZ - 2167266 - CVE-2022-23498 grafana: Use of Cache Containing Sensitive Information
  • BZ - 2168037 - CVE-2023-0594 grafana: cross site scripting
  • BZ - 2168038 - CVE-2023-0507 grafana: cross site scripting
  • BZ - 2169089 - CVE-2023-25725 haproxy: request smuggling attack in HTTP/1 header parsing
  • BZ - 2184481 - CVE-2023-24538 golang: html/template: backticks not treated as string delimiters
  • BZ - 2186322 - CVE-2023-1387 grafana: JWT token leak to data source
  • BZ - 2256938 - rebuild ceph container for Important glibc, nghttp2, and python3 RHSAs